Overview

URLasco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03
IP 103.28.36.68 (Vietnam)
ASN#131353 NhanHoa Software company
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-09-17 15:09:34 UTC
StatusLoading report..
IDS alerts0
Blocklist alert8
urlquery alerts No alerts detected
Tags None

Domain Summary (18)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
ocsp.digicert.com (3) 86 2012-05-21 07:02:23 UTC 2022-09-17 08:47:22 UTC 31.13.72.36
www.facebook.com (2) 99 2017-01-30 05:00:00 UTC 2022-09-17 04:15:47 UTC 31.13.72.36
img-getpocket.cdn.mozilla.net (7) 1631 2017-09-01 03:40:57 UTC 2022-09-17 04:50:44 UTC 34.120.237.76
z.moatads.com (1) 374 2014-02-11 16:19:47 UTC 2022-09-17 04:54:09 UTC 23.38.201.146
connect.facebook.net (1) 139 2012-05-22 02:51:28 UTC 2022-09-17 04:51:52 UTC 31.13.72.12
m.addthis.com (1) 1448 2013-11-06 20:12:22 UTC 2022-09-17 07:50:51 UTC 23.38.200.123
fonts.googleapis.com (1) 8877 2014-07-21 13:19:55 UTC 2022-09-17 14:18:28 UTC 142.250.74.10
s7.addthis.com (3) 1504 2012-05-21 03:34:04 UTC 2022-09-17 06:58:19 UTC 23.38.200.123
firefox.settings.services.mozilla.com (2) 867 2020-05-27 20:08:30 UTC 2022-09-17 12:08:38 UTC 143.204.55.35
r3.o.lencr.org (6) 344 2020-12-02 08:52:13 UTC 2022-09-17 04:50:33 UTC 23.36.77.32
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-09-17 05:57:39 UTC 34.212.166.60
ocsp.pki.goog (1) 175 2017-06-14 07:23:31 UTC 2022-09-17 04:50:28 UTC 142.250.74.3
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-09-17 06:12:04 UTC 143.204.55.49
v1.addthisedge.com (1) 1721 2019-05-22 18:56:22 UTC 2022-09-17 06:58:20 UTC 23.38.200.123
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-09-17 04:54:02 UTC 34.117.237.239
ocsp.digicert.com (3) 86 2012-05-21 07:02:23 UTC 2022-09-17 08:47:22 UTC 93.184.220.29
asco.vn (45) 0 2013-08-31 17:01:17 UTC 2022-09-17 04:51:54 UTC 103.28.36.68 Unknown ranking
socialplugin.facebook.net (1) 0 2022-07-19 20:27:01 UTC 2022-09-17 06:53:30 UTC 31.13.72.8 Domain (facebook.net) ranked at: 20561

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-09-17 2 asco.vn/js/jquery-1.10.1.min.js Phishing
2022-09-17 2 asco.vn/js/jquery.form.min.js Phishing
2022-09-17 2 asco.vn/js/script.js Phishing
2022-09-17 2 asco.vn/js/jquery.mmenu.min.all.js Phishing
2022-09-17 2 asco.vn/js/swiper.min.js Phishing
2022-09-17 2 asco.vn/js/jquery.flexslider.js Phishing
2022-09-17 2 asco.vn/css/fonts/OpenSans.woff Phishing
2022-09-17 2 asco.vn/css/fonts/OpenSans-Bold.woff Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 103.28.36.68
Date UQ / IDS / BL URL IP
2023-03-21 05:32:04 +0000 0 - 0 - 8 asco.vn/mt3/M&T/login.php?online_id=bf6bdf41d (...) 103.28.36.68
2023-03-21 04:24:43 +0000 0 - 0 - 8 asco.vn/mt3/m&t/login.php?country&iso&online_ (...) 103.28.36.68
2023-03-20 20:31:31 +0000 0 - 0 - 8 asco.vn/mt3/M&T/login.php?country&iso&online_ (...) 103.28.36.68
2023-03-20 20:19:07 +0000 0 - 0 - 8 asco.vn/mt3/M&T/login.php?country&iso&online_ (...) 103.28.36.68
2022-09-17 15:10:03 +0000 0 - 0 - 8 asco.vn/mt3/M&T/login.php?country&iso&online_ (...) 103.28.36.68


Last 5 reports on ASN: NhanHoa Software company
Date UQ / IDS / BL URL IP
2023-03-23 15:25:47 +0000 0 - 0 - 1 mihn.com.vn/wp-content/plugins/ioptimization/ (...) 103.28.39.35
2023-03-23 15:24:45 +0000 0 - 0 - 1 mihn.com.vn/wp-content/plugins/ioptimization/ (...) 103.28.39.35
2023-03-23 12:45:44 +0000 0 - 0 - 1 mihn.com.vn/wp-content/plugins/ioptimization/ (...) 103.28.39.35
2023-03-22 22:12:36 +0000 0 - 0 - 32 dongphucthienphuoc.vn/san-pham/ao-gia-dinh-gi (...) 103.159.51.196
2023-03-22 22:08:31 +0000 0 - 0 - 31 dongphucthienphuoc.vn/san-pham/mau-ao-gia-din (...) 103.159.51.196


Last 5 reports on domain: asco.vn
Date UQ / IDS / BL URL IP
2023-03-21 05:32:04 +0000 0 - 0 - 8 asco.vn/mt3/M&T/login.php?online_id=bf6bdf41d (...) 103.28.36.68
2023-03-21 04:24:43 +0000 0 - 0 - 8 asco.vn/mt3/m&t/login.php?country&iso&online_ (...) 103.28.36.68
2023-03-20 20:31:31 +0000 0 - 0 - 8 asco.vn/mt3/M&T/login.php?country&iso&online_ (...) 103.28.36.68
2023-03-20 20:19:07 +0000 0 - 0 - 8 asco.vn/mt3/M&T/login.php?country&iso&online_ (...) 103.28.36.68
2022-09-17 15:10:03 +0000 0 - 0 - 8 asco.vn/mt3/M&T/login.php?country&iso&online_ (...) 103.28.36.68


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2022-09-17 15:10:03 +0000 0 - 0 - 8 asco.vn/mt3/M&T/login.php?country&iso&online_ (...) 103.28.36.68
2022-09-17 15:05:09 +0000 0 - 0 - 8 asco.vn/mt3/m&t/login.php?online_id=21f63be37 (...) 103.28.36.68
2022-09-17 14:49:37 +0000 0 - 0 - 8 asco.vn/mt3/m&t/login.php?online_id=4bdaac160 (...) 103.28.36.68
2022-09-17 14:19:22 +0000 0 - 0 - 8 asco.vn/mt3/m&t/login.php?online_id=9b42990ee (...) 103.28.36.68
2022-09-17 13:30:06 +0000 0 - 0 - 8 asco.vn/mt3/m&t/login.php?online_id=f5e64115c (...) 103.28.36.68

JavaScript

Executed Scripts (16)

Executed Evals (2)
#1 JavaScript::Eval (size: 11) - SHA256: 8ee784d797ce97ed9716bb42682346deb0c7ae8ff75d7ad8ae60508907054c16
addthis.cbs
#2 JavaScript::Eval (size: 8) - SHA256: 3c4b9b06fe520e9d07b2150eebd412a59c91d789706d99a2b2dc9bf217604d1f
_ate.cbs

Executed Writes (0)


HTTP Transactions (78)


Request Response
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.35
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Content-Type, Content-Length, Backoff, Retry-After, Alert
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Sat, 17 Sep 2022 14:11:25 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 a034aae43a19aef875fa395182990970.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: -I0b_tDouJmfYasZ_gncUyvtcZqLghZUf8h3NFZNNwdRLu6HiAUnMg==
Age: 3477


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    99b7d23c1748d0526782b9ff9ea45f09
Sha1:   eadd801a3ba2aa00632c6fb52e1f9125bd6d5b4f
Sha256: 48f81668f76955320480b484138aebdad5d03c471036b4449c737aca1ecab08e
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "17CBB43FD6662576BA3FE8E06CF44247C903C1313CC419053599C41E286A2442"
Last-Modified: Thu, 15 Sep 2022 18:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=17936
Expires: Sat, 17 Sep 2022 20:08:18 GMT
Date: Sat, 17 Sep 2022 15:09:22 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-10-09-23-18-04.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.49
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
content-length: 5348
last-modified: Sat, 20 Aug 2022 23:18:05 GMT
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
date: Sat, 17 Sep 2022 04:35:16 GMT
etag: "742edb4038f38bc533514982f3d2e861"
x-cache: Hit from cloudfront
via: 1.1 142be88a35733307a5e7de05da0a20b8.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: NfSyoU47hAUT1itQB7vGn6jfYZU6sZnAAnX_apzv6hTPm0UFGphLiw==
age: 41920
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    742edb4038f38bc533514982f3d2e861
Sha1:   cc3a20c8dc2a8c632ef9387a2744253f1e3fdef1
Sha256: b6bfa49d3d135035701231db2fffc0c0643444394009a94c6a1b4d829d6b8345
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Sat, 17 Sep 2022 15:09:23 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.35
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: ETag, Expires, Content-Length, Cache-Control, Pragma, Content-Type, Alert, Backoff, Last-Modified, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
Date: Sat, 17 Sep 2022 15:03:22 GMT
Cache-Control: max-age=3600
Expires: Sat, 17 Sep 2022 15:17:46 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 dbfaae0db03f11cf713bbcbdb25be4a2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: ppXRpCMvVaYIaOFGnFGFDZw5HwUCf-JrgYZyQJDJ94cTX2UXvTusQg==
Age: 361


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4337
Cache-Control: 'max-age=158059'
Date: Sat, 17 Sep 2022 15:09:23 GMT
Last-Modified: Sat, 17 Sep 2022 13:57:06 GMT
Server: ECS (ska/F716)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: h9O9lQ0BbLZFcTTMsdUQNw==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         34.212.166.60
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: sPVytLqcMNkiT9ZW8YsdX7HWrPI=

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "63C277B85854C244E38F5B3E60A073EB15962A0784BA1B726353E3EC0C3E9E02"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10068
Expires: Sat, 17 Sep 2022 17:57:13 GMT
Date: Sat, 17 Sep 2022 15:09:25 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "63C277B85854C244E38F5B3E60A073EB15962A0784BA1B726353E3EC0C3E9E02"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10068
Expires: Sat, 17 Sep 2022 17:57:13 GMT
Date: Sat, 17 Sep 2022 15:09:25 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "63C277B85854C244E38F5B3E60A073EB15962A0784BA1B726353E3EC0C3E9E02"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10068
Expires: Sat, 17 Sep 2022 17:57:13 GMT
Date: Sat, 17 Sep 2022 15:09:25 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "63C277B85854C244E38F5B3E60A073EB15962A0784BA1B726353E3EC0C3E9E02"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10068
Expires: Sat, 17 Sep 2022 17:57:13 GMT
Date: Sat, 17 Sep 2022 15:09:25 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "63C277B85854C244E38F5B3E60A073EB15962A0784BA1B726353E3EC0C3E9E02"
Last-Modified: Thu, 15 Sep 2022 22:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10068
Expires: Sat, 17 Sep 2022 17:57:13 GMT
Date: Sat, 17 Sep 2022 15:09:25 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F6e43d1ff-79bc-430f-826f-2af5ae602556.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8500
x-amzn-requestid: e1ca6cef-c033-4887-80cf-2014ab8e620c
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Ykn5cEnLIAMFrzA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6324ed09-3afc16cf66fef0e62dd6f3cc;Sampled=0
x-amzn-remapped-date: Fri, 16 Sep 2022 21:39:21 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: BaRpWB_XOMxTJPufnSjd4KSfecRwLe9U5W7uEoXy7pgAa4KSC0n7eg==
via: 1.1 98e601970ea59f4d5f56a752787ff9fc.cloudfront.net (CloudFront), 1.1 ee330666adf9f04c8c30094f8ddcd004.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 22:03:28 GMT
age: 61557
etag: "28ac45ef155c66dd79a306f14d3b38f597b6a32e"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8500
Md5:    d46a910081eb782408f1a2fa3c6aabba
Sha1:   28ac45ef155c66dd79a306f14d3b38f597b6a32e
Sha256: d5787a6a12d275555c627e3245b37d4e751148345a09d5671b343cfebe7173b4
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fb77aee3f-a7fb-4d87-92a7-6b33dd4ebf28.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5983
x-amzn-requestid: ba84a9a2-3ebe-4dc9-9604-98d5cccb4f2d
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YknUqFxpoAMFrpw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6324ec1d-55cd6d0a6e39357c226dd21d;Sampled=0
x-amzn-remapped-date: Fri, 16 Sep 2022 21:35:25 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: kWRS1NfiK9etmIoDtGu3C6uf8oqrL3r-mkM6BaTFPyNb6z4lYB38pw==
via: 1.1 010c0731b9775a983eceaec0f5fa6a2e.cloudfront.net (CloudFront), 1.1 cd64decb1403270c914848213601a674.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:53:58 GMT
age: 62127
etag: "b9c4cd422b818c859ac6ca928bc9e932a578ce30"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5983
Md5:    e1b42bfa9fc6593b0444391dc260329a
Sha1:   b9c4cd422b818c859ac6ca928bc9e932a578ce30
Sha256: 89eee7200bf7a8bf100f64aee2208d7852265a85feb133fc87846b15cd96e842
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F269c619b-7793-4ef9-ae9d-9464582f4b56.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 12221
x-amzn-requestid: ede87d50-8626-40bf-bb1a-d3f95e252f87
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YknUrGuqIAMF7tA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6324ec1d-2952b2ba7271a5b516295a55;Sampled=0
x-amzn-remapped-date: Fri, 16 Sep 2022 21:35:25 GMT
x-amz-cf-pop: SEA73-P2, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: YYSEIw0DmOePLbviwIigaNWxlKzqTFrurV_maW5JaW7Ahij-HtioaA==
via: 1.1 d1d67b07408bba8c682597d8303642e2.cloudfront.net (CloudFront), 1.1 73cb83fe6699afc2791b5c690c1ff8c6.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:54:30 GMT
age: 62095
etag: "5740a5507f21449319597ef49dbb456cbf7372b5"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   12221
Md5:    1f1583c126dab43886a89cda3f82d760
Sha1:   5740a5507f21449319597ef49dbb456cbf7372b5
Sha256: 3b8ea2490bd6d777ec64358a84a07bdb1ccd4a6dfa30969feed45cfa7725745f
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fa9ba7347-38d8-40e3-9b29-41a380f99ed5.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 6109
x-amzn-requestid: 271b006e-9d17-46ba-9eed-22fd638c4e9e
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YQ2AhHZgIAMFlSg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631d039c-444e7d6b22f2a08f7215a986;Sampled=0
x-amzn-remapped-date: Sat, 10 Sep 2022 21:37:32 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: CIWYkrbRUTWVmy3JC5GbpBN1i30fwtYqGDyoA9ehbPANY7gw7al9ow==
via: 1.1 9b311162717b41c968f6f00426d88aaa.cloudfront.net (CloudFront), 1.1 09331f0822fc98eebaf04130a83dbd44.cloudfront.net (CloudFront), 1.1 google
date: Sat, 17 Sep 2022 00:42:42 GMT
age: 52003
etag: "c5b82c9d77851820b8d206573d5c03cd36d27a20"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6109
Md5:    8c35b7f5f8e1b0b24570a41b7d18533a
Sha1:   c5b82c9d77851820b8d206573d5c03cd36d27a20
Sha256: bb2456b31c48e6ebc9595c2bb9972b74531e93dd02ec4571d5af614f2d116ec7
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fe0b772c6-a258-481b-9f13-545de0b247e7.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9280
x-amzn-requestid: acc18b78-3596-4d7d-9124-8bdb422171f5
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YU5qsHsVoAMFm0Q=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631ea311-460db789669ecf5f1ad4d3c4;Sampled=0
x-amzn-remapped-date: Mon, 12 Sep 2022 03:10:09 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: 3FqpHvXOa57CepJAzZ7IMViWsC5WSwTEjIqDCC58cFFewd6-xr4moA==
via: 1.1 bb568be725e8f0bfefe1fb7412e5804a.cloudfront.net (CloudFront), 1.1 73cb83fe6699afc2791b5c690c1ff8c6.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 23:32:58 GMT
age: 56187
etag: "5dc0ef56244f8a5ddbb7823e25c61312860b2d0f"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9280
Md5:    571f174a66e87ea77b36542c6c7a29a4
Sha1:   5dc0ef56244f8a5ddbb7823e25c61312860b2d0f
Sha256: e624e35cc734b8cacc2a8eaa80c81175a879c1195d7a4c65cdcd769836b96a1b
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Ffd5675c7-5120-4f61-bd91-8c4d9af84130.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7788
x-amzn-requestid: 2cb48f87-8b72-4ff7-b041-a6e704b854a8
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YIP2-HFHoAMFssA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6319935f-693e2f2e5a0bcd9f690f21fa;Sampled=0
x-amzn-remapped-date: Thu, 08 Sep 2022 07:01:51 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: 65YRttsQYzjUMMZXrtAFPdgTPNQuRGnLFliXrcoc24iQgrdBCHolNQ==
via: 1.1 86b676273517904f44af31586adb06ae.cloudfront.net (CloudFront), 1.1 567b44ed19c8caed2570b7bcd8c70034.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 22:31:11 GMT
age: 59894
etag: "e139a0974317212f094fdbe59e26ca5cf6b9e56d"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7788
Md5:    7a22ab7dcdf50f4a297b8e117d336eae
Sha1:   e139a0974317212f094fdbe59e26ca5cf6b9e56d
Sha256: 9b4c23c1bb2e4fcd140ce34bf83f315f09b45202c569cb74113c2e65c4031dcd
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 17 Sep 2022 15:09:25 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03 HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                        
Date: Sat, 17 Sep 2022 15:09:22 GMT
Server: Apache
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (371), with CRLF, CR line terminators
Size:   32883
Md5:    db0f5231836fb06863dba6a895c23d09
Sha1:   6986804a8ed6b56517ed7d6ce14b4e08376bc776
Sha256: 090bc66bfebb63c1f669d89d2359336671a72c731b083e93f96a30e1770eb161
                                        
                                            GET /css?family=Roboto+Condensed:400,700&subset=vietnamese HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://asco.vn/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.10
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sat, 17 Sep 2022 15:09:25 GMT
date: Sat, 17 Sep 2022 15:09:25 GMT
cache-control: private, max-age=86400
cross-origin-opener-policy: same-origin-allow-popups
cross-origin-resource-policy: cross-origin
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   1093
Md5:    7251df026a32146bd2a9fa23ca1f6a94
Sha1:   54a085da3e7befbb9cff0873ab9376e2424494ba
Sha256: 28a4ee8288a897b03954d8f296265641141974719b9a0c8c7aa5611733fab21e
                                        
                                            GET /js/300/addthis_widget.js HTTP/1.1 
Host: s7.addthis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/

search
                                         23.38.200.123
HTTP/1.1 308 Permanent Redirect
Content-Type: text/html
                                        
Server: nginx/1.15.8
Content-Length: 171
Location: https://s7.addthis.com/js/300/addthis_widget.js
Date: Sat, 17 Sep 2022 15:09:25 GMT
Connection: keep-alive
X-Distribution: 99
X-Host: s7.addthis.com


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   171
Md5:    3c417e9efbcaeb3bf7e7df75cf3b22fd
Sha1:   00465aec6b8ec302eae8abb99678fc5c09c3f343
Sha256: 21bd143d38dbbae427615a7266a86a18dc95c417f3e510632d7a9180d98d3571
                                        
                                            GET /js/300/addthis_widget.js HTTP/1.1 
Host: s7.addthis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://asco.vn/
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         23.38.200.123
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx/1.15.8
last-modified: Mon, 26 Oct 2020 18:11:48 GMT
etag: W/"5f971164-5834c"
cache-control: public, max-age=600
strict-transport-security: max-age=15724800; includeSubDomains
content-encoding: gzip
content-length: 116535
date: Sat, 17 Sep 2022 15:09:25 GMT
vary: Accept-Encoding
x-distribution: 99
x-host: s7.addthis.com
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (54602)
Size:   116535
Md5:    84b44e681f04bb7032e0d030b0397eae
Sha1:   3f5a6c556ade0233d734369002614c0c89d8f483
Sha256: 0ae94967eaf831699eeb820e200d6301ac0941a1299f3650936bf0f3fb6b8af4
                                        
                                            GET /css/swiper.min.css HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 15:09:25 GMT
Server: Apache
Last-Modified: Sun, 16 Oct 2016 01:28:14 GMT
Accept-Ranges: bytes
Content-Length: 17761
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (17459)
Size:   17761
Md5:    96b66e4018abac61500c36c3681e15dd
Sha1:   c78fec78d5b5ea0f48903829af24d65a51363054
Sha256: aa6093ae92ef933fc67b115b3f5e22f69f2fca61db60e1101197e5bc429a5c75
                                        
                                            GET /js/jquery-1.10.1.min.js HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 15:09:25 GMT
Server: Apache
Last-Modified: Fri, 11 Dec 2015 03:04:08 GMT
Accept-Ranges: bytes
Content-Length: 93221
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (32056), with CRLF line terminators
Size:   93221
Md5:    00eaa4c1b921f2e923821e19b045eedb
Sha1:   ce54851c5ed052bc943c6f8e96c81b3215fe53e4
Sha256: 936d0accdd61ce920198fc959471c280a205a005b346b011644a30387357ae3a

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /js/jquery.form.min.js HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 15:09:25 GMT
Server: Apache
Last-Modified: Fri, 11 Dec 2015 03:04:08 GMT
Accept-Ranges: bytes
Content-Length: 15248
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (14900)
Size:   15248
Md5:    f448c593c242d134e9733a84c7a4d26c
Sha1:   374aa1f8db17575b0e35eabc46ad82062e09106c
Sha256: c90f0e501d2948fbc2b61bffd654fa4ab64741fd48923782419eeb14d3816fb8

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /js/script.js HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 15:09:25 GMT
Server: Apache
Last-Modified: Thu, 09 Feb 2017 02:57:06 GMT
Accept-Ranges: bytes
Content-Length: 2558
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   2558
Md5:    9641d434173e2e23a7b60bb0e67aa269
Sha1:   8e41dfc0df322dd110a9b7512058c322832c8482
Sha256: 693a8898e8907f18a3dea5c04f26f8263d59a85fb7785ce5dd93fa6ae03f6e05

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /js/jquery.mmenu.min.all.js HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 15:09:25 GMT
Server: Apache
Last-Modified: Fri, 11 Dec 2015 03:04:08 GMT
Accept-Ranges: bytes
Content-Length: 24557
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (6903)
Size:   24557
Md5:    760145501a64bffd48ce755d25dd456a
Sha1:   7097ac20538e668242220808172881629b5efb88
Sha256: 73acfc06c99e344c38e410ccd2e1dc1f992ae1469a9f25da432118a75397d10b

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /css/flexslider.css HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 15:09:25 GMT
Server: Apache
Last-Modified: Sat, 05 Nov 2016 03:43:54 GMT
Accept-Ranges: bytes
Content-Length: 4717
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   4717
Md5:    21957fd64ad5719586e17feee23994e3
Sha1:   5dee635b52877790096a2dd75d8f003e1e0ce617
Sha256: 7afcad759e07cbde1d685369f0918156eb4b94b2cfca78f9e4c99e5fe694a2ed
                                        
                                            GET /css/font-awesome-4.2.0/css/font-awesome.min.css HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 15:09:25 GMT
Server: Apache
Last-Modified: Mon, 15 Feb 2016 03:22:00 GMT
Accept-Ranges: bytes
Content-Length: 27466
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (27303)
Size:   27466
Md5:    4fbd15cb6047af93373f4f895639c8bf
Sha1:   12d6861075de8e293265ff6ff03b1f3adcb44c76
Sha256: ddd92f10ad162c7449eff0acaf40598c05b1111739587edb75e5326b6697c5d5
                                        
                                            GET /js/swiper.min.js HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 15:09:25 GMT
Server: Apache
Last-Modified: Sun, 16 Oct 2016 01:28:14 GMT
Accept-Ranges: bytes
Content-Length: 96209
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (32018)
Size:   96209
Md5:    d6db961375030a1c70b2e2778ab2b20f
Sha1:   0e6a1846878de30ea2e73d2ad26eff9c79cea4cc
Sha256: 98f7186e8c4041d752d46441fc431bfaca74341541e684c1c1132fff2e61a0e8

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /css/grid.css HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 15:09:26 GMT
Server: Apache
Last-Modified: Tue, 17 Jan 2017 04:56:14 GMT
Accept-Ranges: bytes
Content-Length: 19159
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   19159
Md5:    0dd99c4746711b2a773cb4877b44e5d7
Sha1:   f626b6bb02083d6dbab56b76f905fcfa02400c04
Sha256: 96d1de9de17de288be2b8ae65384ceed45ceca9c5ecf188e06bcd27ea1fbfd55
                                        
                                            GET /css/jquery.mmenu.all.css HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 15:09:25 GMT
Server: Apache
Last-Modified: Fri, 18 Dec 2015 03:17:26 GMT
Accept-Ranges: bytes
Content-Length: 37121
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text
Size:   37121
Md5:    6334e3083e0ada239fc8a98a30373360
Sha1:   d4e4664f45aaeaa2904f0ba6f04b4bac15e5a61f
Sha256: e520040b726b7acb519b6022dec172a2808ce8d267569e49068f20d17fbdb970
                                        
                                            GET /css/style.css HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: text/css
                                        
Date: Sat, 17 Sep 2022 15:09:26 GMT
Server: Apache
Last-Modified: Mon, 08 May 2017 09:10:28 GMT
Accept-Ranges: bytes
Content-Length: 68650
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (1017), with CRLF line terminators
Size:   68650
Md5:    fc858e84801624f610e7596a89d02d8d
Sha1:   fe61d6edbe67e5c76e56f4a8f67539182711c8d8
Sha256: 782910259afaff8ca4ec7d447802d43aec321398825bdc76382c338ed3199e69
                                        
                                            GET /js/jquery.flexslider.js HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Sat, 17 Sep 2022 15:09:25 GMT
Server: Apache
Last-Modified: Tue, 06 Sep 2016 21:22:20 GMT
Accept-Ranges: bytes
Content-Length: 55338
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (325)
Size:   55338
Md5:    847f7c8f28a359a62c20de78db609af4
Sha1:   b54257bc6c25a7a61a064e5b085311b14c97c41a
Sha256: 474740e862702b7f8c7060b8537f6832f900454828531ef360bf4b37e6b183fc

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /temp/-uploaded-tin-tuc-PACE_So%20tay%20quan%20tri_page8_image2_cr_145x100.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:26 GMT
Server: Apache
Last-Modified: Thu, 19 Aug 2021 14:08:19 GMT
Accept-Ranges: bytes
Content-Length: 20258
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 145x100, components 3\012- data
Size:   20258
Md5:    d3adf8fac9d26ffb336080085ac6e19b
Sha1:   5cd2cce66a0f82bf80c89cba0213938d534a7ea3
Sha256: f9051ed273024d368b5d58800a4e5746425807c2c1a653d6ad624af5252ea154
                                        
                                            GET /temp/-uploaded-logo_Logo%20ASCO%201_cr_420x205.png HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 15:09:26 GMT
Server: Apache
Last-Modified: Fri, 06 Aug 2021 01:59:07 GMT
Accept-Ranges: bytes
Content-Length: 33203
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 420 x 205, 8-bit/color RGBA, non-interlaced\012- data
Size:   33203
Md5:    e8011df68c02bea95b33e7beb96db16b
Sha1:   84a89dfcee8a72678fdb55e744a3b46c6b7e24c8
Sha256: da44899773b83c48fdd227eaee02ddf52d1b551defc5736fc987782eabd1440d
                                        
                                            GET /temp/-uploaded-tin-tuc_ifrs-KIEM-TOAN-EXPERTIS-1_cr_145x100.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:26 GMT
Server: Apache
Last-Modified: Fri, 25 Jun 2021 04:48:34 GMT
Accept-Ranges: bytes
Content-Length: 16457
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 145x100, components 3\012- data
Size:   16457
Md5:    af5dfde2a7294d9b5d2738f953998b3e
Sha1:   6eca20088fd3423ed82c79eb6213367c212a2a79
Sha256: b69109f508d7ea6b95bffad5b1995e709d9dafde5b1d4f26ca86b7c4c7f8ac2f
                                        
                                            GET /static/sh.f48a1a04fe8dbf021b4cda1d.html HTTP/1.1 
Host: s7.addthis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://asco.vn/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         23.38.200.123
HTTP/2 200 OK
content-type: text/html
                                        
server: nginx/1.15.8
last-modified: Mon, 26 Oct 2020 18:11:48 GMT
etag: W/"5f971164-11adc"
timing-allow-origin: *
cache-control: public, max-age=86313600
p3p: CP="NON ADM OUR DEV IND COM STA"
strict-transport-security: max-age=15724800; includeSubDomains
content-encoding: gzip
content-length: 26421
date: Sat, 17 Sep 2022 15:09:26 GMT
vary: Accept-Encoding
x-host: s7.addthis.com
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (63757)
Size:   26421
Md5:    707317ccaabe08d32d1bd781754e6871
Sha1:   bb82dcd3e044c960e0861c2ce878f5504e628f78
Sha256: d0a164ece41c61aec26517fb645646f5ba91f72ea5448eff1ee6c393b7c53051
                                        
                                            GET /temp/-uploaded-gioi-thieu_T7-a_cr_420x205.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:26 GMT
Server: Apache
Last-Modified: Tue, 25 May 2021 04:13:54 GMT
Accept-Ranges: bytes
Content-Length: 64915
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 420x205, components 3\012- data
Size:   64915
Md5:    7d727b4acd6a945ee7f6dcf3cc8f40df
Sha1:   ea55569567e87474738ecb442b8a30b8e78d7500
Sha256: c61fd01a7b741fa8281a9c411fe6ae2bb87b63731e58ca67a42da30dd8ba70bc
                                        
                                            GET /images/flag_en.png HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/css/style.css

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 15:09:26 GMT
Server: Apache
Last-Modified: Wed, 11 Jan 2017 07:35:46 GMT
Accept-Ranges: bytes
Content-Length: 1524
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 30 x 18, 8-bit/color RGB, non-interlaced\012- data
Size:   1524
Md5:    01ef26104d310f70945f54fef79b3909
Sha1:   3fc060fd44655f28f8ba3e6e7a7fac3f83ae886c
Sha256: cc6a185de43edd4e09c7a1c1411810bf4311db1caa2f11aca953b8c175a9e4e9
                                        
                                            GET /images/arrow-slide-left.png HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/css/flexslider.css
Cookie: __atuvc=1%7C37; __atuvs=6325e31515d0acd3000

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 15:09:26 GMT
Server: Apache
Last-Modified: Tue, 22 Nov 2016 02:36:26 GMT
Accept-Ranges: bytes
Content-Length: 1288
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 24 x 48, 8-bit/color RGBA, non-interlaced\012- data
Size:   1288
Md5:    4804c3c81dacd2d49940e9f9cc7dd732
Sha1:   d9d6d6bb853b66cbc7fc6cb62d95a11d188b3efd
Sha256: b324cb11999c2d8e39c2b73c8759ea3c215b9a7f23d9d42b8492c0e4c4faf809
                                        
                                            GET /css/font-awesome-4.2.0/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://asco.vn/css/font-awesome-4.2.0/css/font-awesome.min.css

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: font/woff2
                                        
Date: Sat, 17 Sep 2022 15:09:26 GMT
Server: Apache
Last-Modified: Mon, 15 Feb 2016 03:22:00 GMT
Accept-Ranges: bytes
Content-Length: 66624
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 66624, version 4.262\012- data
Size:   66624
Md5:    db812d8a70a4e88e888744c1c9a27e89
Sha1:   638c652d623280a58144f93e7b552c66d1667a11
Sha256: ff82aeed6b9bb6701696c84d1b223d2e682eb78c89117a438ce6cfea8c498995
                                        
                                            GET /temp/-uploaded-Profiles_Profiles_cr_420x205.png HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 15:09:26 GMT
Server: Apache
Last-Modified: Wed, 25 Mar 2020 06:34:04 GMT
Accept-Ranges: bytes
Content-Length: 112949
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 420 x 205, 8-bit/color RGBA, non-interlaced\012- data
Size:   112949
Md5:    39f05577fc6b74fd2b2f534f1fca15f0
Sha1:   c21fc9e481a1d87ed7d66cce14b36f852542f1b4
Sha256: 1769a5ad26cd04482953f87c0708531accdfba52297cb2a2b9fe302df5928213
                                        
                                            GET /temp/-uploaded-gioi-thieu_T4-b_cr_420x254.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:26 GMT
Server: Apache
Last-Modified: Tue, 25 May 2021 08:28:57 GMT
Accept-Ranges: bytes
Content-Length: 102935
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 420x254, components 3\012- data
Size:   102935
Md5:    7f1bbaa5df6f42da4f436cd504ed3fa9
Sha1:   8c22de3a2b9f8f50cbb3a20dced8a72912c3dcbe
Sha256: f3bae2e67f378c0a4b641775fde89086d8e002f983540e108170e30323a8743c
                                        
                                            GET /css/fonts/OpenSans.woff HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://asco.vn/css/style.css

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: font/woff
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Fri, 23 Sep 2016 04:10:54 GMT
Accept-Ranges: bytes
Content-Length: 112520
Keep-Alive: timeout=5, max=98
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 112520, version 0.0\012- data
Size:   112520
Md5:    10bb6c1975b08eb0833d810553a209d3
Sha1:   1d013bb0b8b3e994fa3d878dfb152c20e40d3ba6
Sha256: da5eaf73a812166dceb10169b7ea8fa621efe3107e0bc04d27a7374d18a77fd8

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /images/flag_vn.png HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/css/style.css

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Wed, 11 Jan 2017 07:35:46 GMT
Accept-Ranges: bytes
Content-Length: 1256
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 29 x 18, 8-bit/color RGB, non-interlaced\012- data
Size:   1256
Md5:    394ba2e77165dd88e39b6edad464e24e
Sha1:   260c4aef290c91a1390afaa873561fe9cd816b1f
Sha256: 6065519af6f6d53b882796ef9155a37b9a2a40888bb0f3470a2a113f8e921440
                                        
                                            GET /images/arrow-slide-right.png HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/css/flexslider.css
Cookie: __atuvc=1%7C37; __atuvs=6325e31515d0acd3000

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Tue, 22 Nov 2016 02:36:28 GMT
Accept-Ranges: bytes
Content-Length: 1250
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 24 x 48, 8-bit/color RGBA, non-interlaced\012- data
Size:   1250
Md5:    dc6804a87864f8b62cb2afd9bc07a9c9
Sha1:   a522a4811c981f29904e572e56e42277ee2ae4a8
Sha256: 586cee2b63ca2e000705d2e89caaa99d3cd18b998b1192dafbc74eed6e3806ee
                                        
                                            GET /images/arrow-service-home.png HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/css/style.css

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Mon, 09 Jan 2017 03:52:58 GMT
Accept-Ranges: bytes
Content-Length: 1456
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 51 x 80, 8-bit/color RGBA, non-interlaced\012- data
Size:   1456
Md5:    2d653fe3cb0bb87e02669610f640b829
Sha1:   5585d8b303ea06424fcffea81ee4653510e5a66c
Sha256: 3cdf334437424d252defb2e920f555fdafb4579cb1636528cdf2ba8b25abcafb
                                        
                                            GET /images/partner-arrow-next.png HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/css/style.css

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Tue, 17 Jan 2017 04:46:34 GMT
Accept-Ranges: bytes
Content-Length: 1649
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 14 x 29, 8-bit/color RGB, non-interlaced\012- data
Size:   1649
Md5:    f28daded2ae4bb63ad54d61f4cd5e1e9
Sha1:   88cdf9ce8ab81faf82a1bed1a4158f431abc3a68
Sha256: a59bbba1fb97cad18fc6508dfae58bbf9ddbe034b5211a142796bad551e4ba3f
                                        
                                            GET /images/partner-arrow-prev.png HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/css/style.css

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Tue, 17 Jan 2017 04:46:34 GMT
Accept-Ranges: bytes
Content-Length: 1660
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 14 x 29, 8-bit/color RGB, non-interlaced\012- data
Size:   1660
Md5:    a6bb75244960dc8766c9d8096b8b4286
Sha1:   e4fdbd67d73816f53539da1a9a4e34414a0f3bfd
Sha256: 47248847c459c9127eb4b6baacb1367aaf888191826d82b78e459d00f43a2ded
                                        
                                            GET /css/fonts/OpenSans-Bold.woff HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://asco.vn/css/style.css

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: font/woff
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Fri, 23 Sep 2016 04:10:54 GMT
Accept-Ranges: bytes
Content-Length: 115388
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  Web Open Font Format, TrueType, length 115388, version 0.0\012- data
Size:   115388
Md5:    9c3358645bea28438a96b34355b58942
Sha1:   8de6cedf8ee95af3553756a7dfa02505ab6c4cb5
Sha256: 3e83cc827eda5959febdb62d2278828241aa32e25c5bbb7e8011460f81ffe6fc

Alerts:
  Blocklists:
    - fortinet: Phishing
                                        
                                            GET /uploaded/logo/Logo%20ASCO%20web%201.png HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Fri, 06 Aug 2021 01:56:50 GMT
Accept-Ranges: bytes
Content-Length: 9662
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 219 x 85, 8-bit/color RGBA, non-interlaced\012- data
Size:   9662
Md5:    4a63361022c28fed11443da35f12f8a7
Sha1:   39d90657fec43d52f0a9bd18a55da7278324bc72
Sha256: 527207e785cf4d34603c9dfb0fb3260566d381ca74849891ee42ed63a418df8d
                                        
                                            GET /temp/-uploaded-tin-tuc-PACE_Untitled-1_cr_145x100.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Fri, 20 Aug 2021 14:50:47 GMT
Accept-Ranges: bytes
Content-Length: 19376
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 145x100, components 3\012- data
Size:   19376
Md5:    d1d3d60f4d57fbb7c735e1bdfde66bdf
Sha1:   9f705ff8937b7ffb0bb906017f3842375f6f2053
Sha256: 94719a4b995e11a8d2ee37cb51c7636f7fb54e459fd2c9e4a28b2c7ebb53d2a3
                                        
                                            GET /temp/-uploaded-VBPL_phap-ly_cr_420x254.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Wed, 25 Mar 2020 06:33:53 GMT
Accept-Ranges: bytes
Content-Length: 78238
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 420x254, components 3\012- data
Size:   78238
Md5:    cb2811f6742361f83d31fc55afe95439
Sha1:   ef36478912c138d79ac62c7869fba47b23afcae4
Sha256: b6eaca1728a865c9c20ae66b3461d73a8e6c7a454a918202ce5e78896fc0342b
                                        
                                            GET /temp/uploaded-doi-tac_MRB%201_thumbcr_200x116.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Wed, 19 May 2021 06:30:13 GMT
Accept-Ranges: bytes
Content-Length: 14617
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 200x116, components 3\012- data
Size:   14617
Md5:    a1f0377c9f59ea484831c54209a18cfd
Sha1:   ecb72c5061f7bd25ab1c51ea2fd44b4fc20d26fb
Sha256: 48e656169caf33bb28c4f491dc91922687f564e88015bbdadfba0f44428d4a6c
                                        
                                            GET /temp/-uploaded-CSDL_U_GTTA_cr_420x254.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Wed, 25 Mar 2020 06:33:53 GMT
Accept-Ranges: bytes
Content-Length: 73688
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 420x254, components 3\012- data
Size:   73688
Md5:    6e5e4f1bcb789783eef6ab866a5737f6
Sha1:   8adf6292377b64ca2521a47bb49036df8343b21b
Sha256: 7a2dc6faa62c4cd97e47f44fd993667350b76aa71b6d0a37b45f4a01fe96f056
                                        
                                            GET /uploaded/slideshow/Cover%20web%20111.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Mon, 21 Jun 2021 06:56:49 GMT
Accept-Ranges: bytes
Content-Length: 505109
Keep-Alive: timeout=5, max=97
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], progressive, precision 8, 1920x566, components 3\012- data
Size:   505109
Md5:    95b23d97b22a6552dcc39e89429ea6ca
Sha1:   d0e5f6a98854a5b4fa855115268ff820b5409942
Sha256: d2071bde4b4db48edb5f037780b3161b8ff721908d408f015658ddd89dcc2181
                                        
                                            GET /temp/uploaded-doi-tac_GTVT%20Quang%20Binh%201_thumbcr_200x116.png HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Wed, 25 Mar 2020 06:34:04 GMT
Accept-Ranges: bytes
Content-Length: 25219
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 200 x 116, 8-bit/color RGBA, non-interlaced\012- data
Size:   25219
Md5:    6fadab6011b3e7672ed62b40e1bba0c8
Sha1:   20c2c87763565570f871a99ef57ad729691a5040
Sha256: fe3fe1f0bbac781c7b83d274cc07c957e7cf60007329e220c32310c5f92a259a
                                        
                                            GET /temp/uploaded-doi-tac_DC_thumbcr_200x116.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Wed, 19 May 2021 06:22:03 GMT
Accept-Ranges: bytes
Content-Length: 13702
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 200x116, components 3\012- data
Size:   13702
Md5:    5f6b6a6dd00e3e7d3d5f79ef51941e5d
Sha1:   87f7d16cd2cbc6fe871f4199a88237cdf8ce8399
Sha256: cd201d8772da68acbc453162c448ef0c29d642032c382c7a8fa4e2a6e6e60059
                                        
                                            GET /temp/uploaded-doi-tac_acv_thumbcr_200x116.png HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 15:09:27 GMT
Server: Apache
Last-Modified: Wed, 25 Mar 2020 06:34:06 GMT
Accept-Ranges: bytes
Content-Length: 8216
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 200 x 116, 8-bit/color RGBA, non-interlaced\012- data
Size:   8216
Md5:    604ef6a37e1c2ff94a3a3e8d31bfc182
Sha1:   723cafda2bb4882056436b6bb79107fd74f2ce0f
Sha256: 09670651c54da32d8c969288c9e750c9eeaf343560058f6c1765fdb83f62809e
                                        
                                            GET /temp/uploaded-doi-tac_Truong%20Thinh_thumbcr_200x116.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:28 GMT
Server: Apache
Last-Modified: Wed, 25 Mar 2020 06:34:05 GMT
Accept-Ranges: bytes
Content-Length: 8065
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 200x116, components 3\012- data
Size:   8065
Md5:    873705d4d1268e83cc8e08480edc6232
Sha1:   0d5076fa9ffefbb629ffa373b69961748c5a2d5b
Sha256: 5c1262c36a1d9c6bc9b758cd7bcec81f1d45ce52f8daedbb50804606999a6676
                                        
                                            GET /temp/uploaded-doi-tac_sgtvt-xd%20LC%201_thumbcr_200x116.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:28 GMT
Server: Apache
Last-Modified: Wed, 19 May 2021 07:00:11 GMT
Accept-Ranges: bytes
Content-Length: 9588
Keep-Alive: timeout=5, max=93
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 200x116, components 3\012- data
Size:   9588
Md5:    4877b85612fdac2455c8aff059b19875
Sha1:   f71edbdcd4c81a7bb39d887f7e500135ef7cbf37
Sha256: bd4215b648ccec19ece63384c62ff13dc22a88fca29a01405abb0deb1e3c2ac1
                                        
                                            GET /temp/uploaded-doi-tac_Tam%20Diep_thumbcr_200x116.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:28 GMT
Server: Apache
Last-Modified: Wed, 25 Mar 2020 06:34:06 GMT
Accept-Ranges: bytes
Content-Length: 17572
Keep-Alive: timeout=5, max=96
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 200x116, components 3\012- data
Size:   17572
Md5:    b9ea298a61aba41a05637ee94fdf083a
Sha1:   6f51c8074590f692c312b7cfc052641aa8f31121
Sha256: 785985dc209cffceef292e7dfa45220734ada2958d2823366237563db95e4704
                                        
                                            GET /uploaded/icon/icon-location.png HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 15:09:28 GMT
Server: Apache
Last-Modified: Fri, 13 Jan 2017 03:11:32 GMT
Accept-Ranges: bytes
Content-Length: 1165
Keep-Alive: timeout=5, max=93
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 12 x 16, 8-bit/color RGBA, non-interlaced\012- data
Size:   1165
Md5:    09c47b7e75b615ba4b8ac377940903b6
Sha1:   3094685c5ffea32f2926de1aa85fa568b77f436f
Sha256: 70616eed7e292b7eca8df596ec6b18b1a0560a91aa8165d09020e1567f2f670e
                                        
                                            GET /addthismoatframe568911941483/moatframe.js HTTP/1.1 
Host: z.moatads.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://asco.vn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         23.38.201.146
HTTP/2 200 OK
content-type: application/x-javascript
                                        
x-amz-id-2: e0HboiVQpjIDEK8WTxqU5+8G8wOtu9bNCFY72alTHLP0/Yb+qoiTOxu6fad89ebRofzHxENxOOg=
x-amz-request-id: 61EC92F13BB22DD4
last-modified: Fri, 08 Nov 2019 20:13:52 GMT
etag: "f14b4e1f799b14f798a195f43cf58376"
content-encoding: gzip
accept-ranges: bytes
content-length: 948
server: AmazonS3
vary: Accept-Encoding
cache-control: max-age=60902
date: Sat, 17 Sep 2022 15:09:28 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (523)
Size:   948
Md5:    f14b4e1f799b14f798a195f43cf58376
Sha1:   b6fd3b3d407fb4c0a00fb8a31862235e2a6e0a86
Sha256: 92ed3e9fda5fa4d738ff4d9023846b56633617363dda6a750cacb4fba53241ac
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 6382
Cache-Control: 'max-age=158059'
Date: Sat, 17 Sep 2022 15:09:28 GMT
Last-Modified: Sat, 17 Sep 2022 13:23:06 GMT
Server: ECS (ska/F716)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /vi_VN/sdk/xfbml.customerchat.js HTTP/1.1 
Host: connect.facebook.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://asco.vn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         31.13.72.12
HTTP/2 200 OK
content-type: application/x-javascript; charset=utf-8
                                        
vary: Accept-Encoding
content-encoding: gzip
access-control-expose-headers: X-FB-Content-MD5
x-fb-content-md5: d3d60a3b48d288c9d53439a97674ddd2
etag: "eaf0756ce2c5f9a514a1a43ceceff065"
timing-allow-origin: *
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
expires: Sat, 17 Sep 2022 15:29:12 GMT
cache-control: public,max-age=1200,stale-while-revalidate=3600
document-policy: force-load-at-top
cross-origin-opener-policy: same-origin-allow-popups
x-content-type-options: nosniff
x-fb-rlafr: 0
x-frame-options: DENY
strict-transport-security: max-age=31536000; preload; includeSubDomains
content-md5: nu6TCEdqLxyeqrBtoZ2kRQ==
x-fb-debug: 92TPyB9sZTBn9aIxfIu867ECF8+OCZ0myW0Nfy33dsEdJ+FuT5v6Vyx2NaQdTeJ3WtvqYKINXf6dP2xXlTGviQ==
priority: u=3,i
content-length: 91387
x-fb-trip-id: 2050670934
date: Sat, 17 Sep 2022 15:09:28 GMT
alt-svc: h3=":443"; ma=86400,h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (18671)
Size:   91387
Md5:    9eee9308476a2f1c9eaab06da19da445
Sha1:   289c696b994d409f38de910f81bc2542539a5f4f
Sha256: 0b38d5117f860ae4ca3cea5a973e57be7676ab5ddc645d4d8d8f429103186c85
                                        
                                            GET /live/red_lojson/300lo.json?si=6325e315fe264d5b&bkl=0&bl=1&pdt=2601&sid=6325e315fe264d5b&pub=xa-522d562834f75590&rev=v8.28.8-wp&ln=en&pc=men&cb=0&ab=-&dp=asco.vn&fp=mt3%2FM%26T%2Flogin.php%3Fcountry%26iso%26online_id%3Da04e6110a048fa28371c73d03&fr=&of=0&pd=0&irt=0&vcl=0&md=2&ct=1&tct=0&abt=0&cdn=0&pi=1&rb=0&gen=100&chr=UTF-8&mk=ASCO%20-%20H%C3%A3ng%20Ki%E1%BB%83m%20to%C3%A1n%20v%C3%A0%20%C4%90%E1%BB%8Bnh%20gi%C3%A1%20h%C3%A0ng%20%C4%91%E1%BA%A7u%20Vi%E1%BB%87t%20Nam&colc=1663427349474&jsl=129&uvs=6325e31515d0acd3000&skipb=1&callback=addthis.cbs.jsonp__71370874181625550 HTTP/1.1 
Host: m.addthis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://asco.vn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         23.38.200.123
HTTP/2 200 OK
content-type: application/javascript;charset=utf-8
                                        
content-length: 89
cache-control: max-age=0, no-cache, no-store, no-transform
pragma: no-cache
content-disposition: attachment; filename=1.txt
date: Sat, 17 Sep 2022 15:09:28 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   89
Md5:    6a98c0c82033f7a75ada32de219ff3d2
Sha1:   c09f5cbd66ad06078de738c7218cf06760572a6f
Sha256: 65d1f779d39700d81f0a834168e9e732c87fa9fe78fda46f847ffc5d787f116f
                                        
                                            GET /live/boost/xa-522d562834f75590/_ate.track.config_resp HTTP/1.1 
Host: v1.addthisedge.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://asco.vn/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         23.38.200.123
HTTP/2 200 OK
content-type: application/javascript;charset=utf-8
                                        
content-disposition: attachment; filename=1.txt
content-encoding: gzip
content-length: 47
cache-control: public, max-age=45, s-maxage=86400
date: Sat, 17 Sep 2022 15:09:28 GMT
vary: Accept-Encoding
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   47
Md5:    24c668b115f75423506f2ea21d1b49c2
Sha1:   14f956ddb2d9e8b072cd5f605c3f39526490b391
Sha256: b542daef470a9730029174f975ce3ce236b3e58bf9183b11956acce994b13a16
                                        
                                            GET /favicon.png HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03
Cookie: __atuvc=1%7C37; __atuvs=6325e31515d0acd3000

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/png
                                        
Date: Sat, 17 Sep 2022 15:09:28 GMT
Server: Apache
Last-Modified: Mon, 09 Jan 2017 04:05:44 GMT
Accept-Ranges: bytes
Content-Length: 2923
Keep-Alive: timeout=5, max=95
Connection: Keep-Alive


--- Additional Info ---
Magic:  PNG image data, 60 x 41, 8-bit/color RGB, non-interlaced\012- data
Size:   2923
Md5:    eb152e1f13455f43f5d7dca821c94034
Sha1:   addbf9ff65939b2f57c7006bb402eb11a563c4c7
Sha256: cd3fbf13612bbc7b46febb0d2e2a3e2cbbf3b166d2062f6f6c793c7466441f25
                                        
                                            GET /uploaded/slideshow/Cover%20web.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:28 GMT
Server: Apache
Last-Modified: Mon, 21 Jun 2021 06:59:13 GMT
Accept-Ranges: bytes
Content-Length: 326059
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], progressive, precision 8, 1920x566, components 3\012- data
Size:   326059
Md5:    ba2023fc32b4590b5782efd6401d7f40
Sha1:   f110113d6b51f49f35f95fdf7e3992934a55c428
Sha256: 71dd1cd1ce0ae1a05bdf59092f82bf596f18c520b909c95e94b2508da1eece35
                                        
                                            GET /uploaded/logo/Phong%20canh%201.jpg HTTP/1.1 
Host: asco.vn
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://asco.vn/mt3/M&T/login.php?country&iso&online_id=a04e6110a048fa28371c73d03

search
                                         103.28.36.68
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                        
Date: Sat, 17 Sep 2022 15:09:28 GMT
Server: Apache
Last-Modified: Tue, 11 May 2021 07:14:08 GMT
Accept-Ranges: bytes
Content-Length: 707596
Keep-Alive: timeout=5, max=94
Connection: Keep-Alive


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], baseline, precision 8, 1920x566, components 3\012- data
Size:   707596
Md5:    47e8407296d70c828f656fa35ada273b
Sha1:   d3b8ac4ba6ff5e5448a126a2759307a5f1e6495f
Sha256: 3a1aaae336cab5bdae0d6616bf5b812d4567d62612461972c200028169079070
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         31.13.72.36
HTTP/2 200 OK
content-type: text/html; charset="utf-8"
                                        
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' connect.facebook.net;style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' connect.facebook.net;style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-opener-policy: same-origin-allow-popups
pragma: no-cache
cache-control: private, no-cache, no-store, must-revalidate
expires: Sat, 01 Jan 2000 00:00:00 GMT
x-content-type-options: nosniff
x-xss-protection: 0
x-frame-options: DENY
access-control-allow-origin: http://asco.vn
strict-transport-security: max-age=15552000; preload
x-fb-debug: VjYMzDXy44i6rG1k5z1d9qmdGzMpHRtVfZnY/5YzwH/4fRX3N9pVR3C23AOewEtZVHysJxrcDqk/BBSPbhDyAA==
content-length: 0
date: Sat, 17 Sep 2022 15:09:29 GMT
priority: u=3,i
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2

                                        
                                            GET /plugins/customer_chat/SDK/?app_id=&attribution=biz_inbox&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df3cf6ca855b0704%26domain%3Dasco.vn%26is_canvas%3Dfalse%26origin%3Dhttp%253A%252F%252Fasco.vn%252Ff11270ca40abc5e%26relation%3Dparent.parent&current_url=http%3A%2F%2Fasco.vn%2Fmt3%2FM%26T%2Flogin.php%3Fcountry%26iso%26online_id%3Da04e6110a048fa28371c73d03&event_name=chat_plugin_sdk_facade_load&is_loaded_by_facade=true&loading_time=123&locale=vi_VN&log_id=4622e897-59eb-4074-9147-5521e8cba274&page_id=686132171493108&request_time=1663427352454&sdk=joey&should_use_new_domain=false&suppress_http_code=1 HTTP/1.1 
Host: www.facebook.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-type: application/x-www-form-urlencoded
Origin: http://asco.vn
Connection: keep-alive
Referer: http://asco.vn/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         31.13.72.36
HTTP/2 200 OK
content-type: text/html; charset="utf-8"
                                        
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' connect.facebook.net;style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' connect.facebook.net;style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-opener-policy: same-origin-allow-popups
pragma: no-cache
cache-control: private, no-cache, no-store, must-revalidate
expires: Sat, 01 Jan 2000 00:00:00 GMT
x-content-type-options: nosniff
x-xss-protection: 0
x-frame-options: DENY
access-control-allow-origin: http://asco.vn
strict-transport-security: max-age=15552000; preload
x-fb-debug: MYjOk0b3kTwAqL+u5g+Chzph+HcWwiDwH0DE0vbtvT+jcYYW0sKplPdCfYnQqBTdi8EU935ActbZyCbFLqkbGw==
content-length: 0
date: Sat, 17 Sep 2022 15:09:29 GMT
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F2223b64d-7436-4cd8-9633-fc79069394d6.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9486
x-amzn-requestid: eb3622e4-3ac9-4148-8da1-0eb73e24e798
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YRYP8HkYIAMF4mg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631d3a65-418ddfed5fe892af4998abc0;Sampled=0
x-amzn-remapped-date: Sun, 11 Sep 2022 01:31:17 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: Ny_MBsNOIVhY71rCysMfnx9aAqiywjM1Y0sObUSjYITxCSDxbmnVZA==
via: 1.1 26ca01ec7377e425b59b6a08cb1ec342.cloudfront.net (CloudFront), 1.1 5fe5f2a3903f1378941d92eceaf3fa16.cloudfront.net (CloudFront), 1.1 google
date: Fri, 16 Sep 2022 21:55:31 GMT
age: 62040
etag: "dfb08910372586148c4e1fbea598818bf65cdbdb"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9486
Md5:    2efd7ea9edbfe7d4d2cf6685dc60f571
Sha1:   dfb08910372586148c4e1fbea598818bf65cdbdb
Sha256: a731494ee4cfd1d6d8642dc837f6731d55b84033f0f88a3e45fd82b07d137b28
                                        
                                            GET /plugins/customer_chat/facade/?app_id=&attribution=biz_inbox&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df3cf6ca855b0704%26domain%3Dasco.vn%26is_canvas%3Dfalse%26origin%3Dhttp%253A%252F%252Fasco.vn%252Ff11270ca40abc5e%26relation%3Dparent.parent&current_url=http%3A%2F%2Fasco.vn%2Fmt3%2FM%26T%2Flogin.php%3Fcountry%26iso%26online_id%3Da04e6110a048fa28371c73d03&is_loaded_by_facade=true&locale=vi_VN&log_id=4622e897-59eb-4074-9147-5521e8cba274&page_id=686132171493108&request_time=1663427352331&sdk=joey&should_use_new_domain=false&suppress_http_code=1 HTTP/1.1 
Host: www.facebook.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-type: application/x-www-form-urlencoded
Origin: http://asco.vn
Connection: keep-alive
Referer: http://asco.vn/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         31.13.72.36
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
vary: Accept-Encoding
content-encoding: br
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' connect.facebook.net;style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?minimize=0;
content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self' connect.facebook.net;style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
x-fb-rlafr: 0
document-policy: force-load-at-top
cross-origin-opener-policy: same-origin-allow-popups
pragma: no-cache
cache-control: private, no-cache, no-store, must-revalidate
expires: Sat, 01 Jan 2000 00:00:00 GMT
x-content-type-options: nosniff
x-xss-protection: 0
x-frame-options: DENY
access-control-allow-origin: http://asco.vn
strict-transport-security: max-age=15552000; preload
x-fb-debug: dgWdyMKBc8zUlLOnMncZhodGC9SSSJAhMf4gvAjUh+zbHhNTBqnOZUUtiwmTmgMJt8WnGwklHzTJxqNTLkcwZA==
date: Sat, 17 Sep 2022 15:09:29 GMT
priority: u=3,i
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /new_domain_gating/?endpoint=customerchat&page_id=686132171493108&suppress_http_code=1 HTTP/1.1 
Host: socialplugin.facebook.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-type: application/x-www-form-urlencoded
Origin: http://asco.vn
Connection: keep-alive
Referer: http://asco.vn/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         31.13.72.8
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
vary: Accept-Encoding
content-encoding: br
x-fb-rlafr: 0
content-security-policy: default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
document-policy: force-load-at-top
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
pragma: no-cache
cache-control: private, no-cache, no-store, must-revalidate
expires: Sat, 01 Jan 2000 00:00:00 GMT
x-content-type-options: nosniff
x-xss-protection: 0
x-frame-options: DENY
access-control-allow-origin: http://asco.vn
x-fb-debug: kr3pjnO/mpDDSzg09xlWCJSGC7I7oFzRqBO+YpOjwy4p4OTaL5vpGz0SjQNawodvBNKkz9oTioh1+eSrF/81Ow==
date: Sat, 17 Sep 2022 15:09:29 GMT
priority: u=3,i
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---