Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12#h3lwtdqe31owsilqonmyjvn39nueehisturwifjfz2xupxfqdb

Overview

General Information

Sample URL:http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12#h3lwtdqe31owsilqonmyjvn39nueehisturwifjfz2xupxfqdb
Analysis ID:1583754
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2384,i,10252671726110506118,7521572869409356263,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12#h3lwtdqe31owsilqonmyjvn39nueehisturwifjfz2xupxfqdb" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12#h3lwtdqe31owsilqonmyjvn39nueehisturwifjfz2xupxfqdbSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: http://nbbhv.agtech-pk.com/HTTP Parser: Number of links: 0
Source: http://nbbhv.agtech-pk.com/HTTP Parser: Title: Coming Soon - wutangclan.com does not match URL
Source: http://nbbhv.agtech-pk.com/HTTP Parser: Has password / email / username input fields
Source: http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12#h3lwtdqe31owsilqonmyjvn39nueehisturwifjfz2xupxfqdbHTTP Parser: No favicon
Source: http://nbbhv.agtech-pk.com/t/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12#h3lwtdqe31owsilqonmyjvn39nueehisturwifjfz2xupxfqdbHTTP Parser: No favicon
Source: http://nbbhv.agtech-pk.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3HTTP Parser: No favicon
Source: http://nbbhv.agtech-pk.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3HTTP Parser: No favicon
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No favicon
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No favicon
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No favicon
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No favicon
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No favicon
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No favicon
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No favicon
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No favicon
Source: http://nbbhv.agtech-pk.com/aboutHTTP Parser: No favicon
Source: http://nbbhv.agtech-pk.com/newsHTTP Parser: No favicon
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="author".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="author".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="author".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="author".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="author".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="author".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="author".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="author".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="copyright".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="copyright".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="copyright".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="copyright".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="copyright".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="copyright".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="copyright".. found
Source: http://nbbhv.agtech-pk.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12 HTTP/1.1Host: nbbhv.agtech-pk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nbbhv.agtech-pk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12 HTTP/1.1Host: nbbhv.agtech-pk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news?q=IP%20provider%20is%20blacklisted!%20LEVEL3 HTTP/1.1Host: nbbhv.agtech-pk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://nbbhv.agtech-pk.com/t/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nbbhv.agtech-pk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://nbbhv.agtech-pk.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/styles.css HTTP/1.1Host: nbbhv.agtech-pk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://nbbhv.agtech-pk.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about HTTP/1.1Host: nbbhv.agtech-pk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://nbbhv.agtech-pk.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/about_styles.css HTTP/1.1Host: nbbhv.agtech-pk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://nbbhv.agtech-pk.com/aboutAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nbbhv.agtech-pk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://nbbhv.agtech-pk.com/aboutAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news HTTP/1.1Host: nbbhv.agtech-pk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://nbbhv.agtech-pk.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nbbhv.agtech-pk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://nbbhv.agtech-pk.com/newsAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: &lt;/p&gt;&lt;p&gt;&lt;a href=&quot;https://www.youtube.com/watch?v=3LchMOwRZZg&quot; target=&quot;_blank&quot; rel=&quot;nofollow noopener&quot;&gt;In an open letter&lt;/a&gt; shared by the People equals www.youtube.com (Youtube)
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: &lt;/p&gt;&lt;p&gt;While the FBI has not confirmed that the New Orleans attacker was directly involved in ISIS, reports have suggested he was apparently sympathetic to the terrorist network and &quot;pledged allegiance to ISIS&quot; in a series of videos posted to his Facebook page, &lt;a href=&quot;https://www.nytimes.com/2025/01/01/us/suspect-new-orleans-texan-isis-flag.html&quot; target=&quot;_blank&quot; rel=&quot;nofollow noopener&quot;&gt;according to The New York Times&lt;/a&gt;. equals www.facebook.com (Facebook)
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: <rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0"> equals www.yahoo.com (Yahoo)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: nbbhv.agtech-pk.com
Source: global trafficDNS traffic detected: DNS query: feeds.foxnews.com
Source: global trafficDNS traffic detected: DNS query: moxie.foxnews.com
Source: global trafficDNS traffic detected: DNS query: www.foxnews.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Address: gin_throttle_mw_7200000000_8.46.123.189X-Ratelimit-Limit: 500X-Ratelimit-Remaining: 498X-Ratelimit-Reset: 1735914842Date: Fri, 03 Jan 2025 13:34:02 GMTContent-Length: 0
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: http://search.yahoo.com/mrss/
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2018/09/931/523/national-guar
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2020/05/931/523/ISIS-Militant
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2021/05/931/523/Iran-Jail.jpg
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/01/931/523/AP23010674340
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/04/931/523/South-Korean-
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/11/931/523/ethiopian_fla
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/02/931/523/EL-CAMINO-REA
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/11/931/523/vladimir-puti
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/ap24346248179
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/ap24365266151
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/benjamin-neta
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/border-death-
Source: chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/gettyimages-2
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/ivanishvili-w
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/netanyahu-in-
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/sabah.jpg?ve=
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/screenshot-20
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/south-korea-p
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/ukraine-soldi
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/whatsapp_imag
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/gettyimages-5
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/new-zealand-p
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://abcnews.go.com/International/russia-sets-new-drone-attack-record-overnight-ukraine/story?id=
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://apnews.com/article/russia-ukraine-budget-defense-spending-putin-drone-3a1a73c559b250ec26190e
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://apnews.com/article/russia-ukraine-war-north-korea-fe2506b30c4289a19a41c332f3dbe49c&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://cst.org.uk/news/blog/2024/08/08/antisemitic-incidents-report-january-june-2024&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://documents.un.org/doc/undoc/gen/g24/032/84/pdf/g2403284.pdf&quot;
Source: chromecache_47.2.dr, chromecache_57.2.drString found in binary or memory: https://feeds.foxnews.com/foxnews/world
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://kyivindependent.com/ukraine-receives-first-1b-of-profits-from-frozen-russian-assets-from-the
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://mod.gov.ua/news/u-listopadi-rosijska-armiya-zaznala-najbilshih-vtrat-u-zhivij-sili-vid-pocha
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://moxie.foxnews.com/google-publisher/world.xml
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://nypost.com/2024/12/30/world-news/palestinian-leader-predicts-trump-will-destroy-iran-and-cru
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://pubsubhubbub.appspot.com/
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://thebulletin.org/2022/10/chinas-high-tech-surveillance-drives-oppression-of-uyghurs/&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.bloomberg.com/news/articles/2024-12-26/russia-rejects-trump-call-for-ukraine-truce-but-r
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.csis.org/analysis/what-ukraine-aid-package-and-what-does-it-mean-future-war&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.dni.gov/nctc/ftos/isis_khorasan_fto.html&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxbusiness.com/category/boeing&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxbusiness.com/fox-news-world/trudeau-brink-ally-finance-minister-abruptly-quits-over-t
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/auto/attributes/safety&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/disasters&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/entertainment/events/in-court&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/health/cancer/prostate-cancer&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/health/heart-health&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/lifestyle/weddings&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/person/benjamin-netanyahu&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/person/donald-trump&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/person/joe-biden&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/politics&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/topic/anti-semitism&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/us/congress&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/us/crime/police-and-law-enforcement&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/us/immigration&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/us/immigration/border-security&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/us/military/national-guard&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/us/us-regions/midwest/indiana&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/iran&quot;&gt;Islamic
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/syria&quot;&gt;Syria
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/ukraine&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/personalities/vladimir-putin&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/religion&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/terrorism&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-politics&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/asia&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/europe&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/iraq&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/israel&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/location-mexico&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/middle-east&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/middle-east/lebanon&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/new-zealand&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/russia&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/south-korea&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/download&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/health&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/live-news/bourbon-street-mass-casualty-incident-new-orleans-live-updates&quo
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/media&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/media/aviation-expert-casts-doubt-bird-strike-theory-deadly-south-korean-pla
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/media/trey-yingst-enters-abandoned-syrian-detention-site-search-missing-amer
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/media/trump-named-2024-time-person-year-after-winning-presidency-surviving-a
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/media/zelenskyy-fears-danger-ukraine-loses-unity-defeat-us-cuts-funds-1000-d
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/opinion/christians-china-survive-persecution-what-their-oppressors-dont-know
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/politics/biden-administration-announces-500m-aid-package-ukraine&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/politics/biden-harris-admin-rolls-out-another-4-28-billion-student-loan-hand
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/politics/here-who-vying-power-syria-after-fall-bashar-al-assad&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/politics/here-who-vying-power-syria-after-fall-bashar-al-assad&quot;&gt;As
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/politics/house-passes-ukraine-aid-bill-gop-rebels-threaten-oust-johnson&quot
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/politics/new-report-reveals-massive-number-illegal-immigrants-benefiting-fro
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/politics/one-year-anniversary-oct-7-attacks-arrives-lasting-trauma-israelis-
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/politics/pentagon-plans-shrink-us-footprint-iraq-declines-say-how-much&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/politics/us-slaps-sanctions-companies-tied-nord-stream-2-bid-squeeze-russia&
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/politics/voters-react-after-biden-falsely-claimed-no-troops-had-died-under-h
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/travel/pope-francis-kicks-holy-year-vatican-32-million-visitors-expected&quo
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/us&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/us/anti-israel-agitators-terrorize-americans-see-2024s-most-extreme-moments&
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/us/chicago-hate-crime-shooting-suspect-researched-jewish-targets-had-pro-ham
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/us/mexico-launching-app-migrants-us-vows-defend-citizens-facing-deportation&
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/us/new-orleans-terror-attack-new-years-revelers-draws-somber-reminder-past-t
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/us/several-feared-dead-after-car-plows-crowd-busy-bourbon-street&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/us/who-shamsud-din-jabbar-what-we-know-about-new-orleans-new-years-terrorist
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/video/6354117734112&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/video/6365387398112&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/airline-says-pre-flight-inspection-south-korea-plane-showed-no-issues-
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/antisemitic-incidents-across-europe-canada-record-levels-5-months-hama
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/armed-survival-how-october-7-hamas-massacre-transformed-gun-culture-is
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/arrest-warrant-issued-impeached-south-korean-president-political-crisi
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/australian-jewish-community-alarmed-amid-rising-antisemitism-fear-anxi
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/calls-us-do-more-antisemitic-acts-skyrocket-europe-enormously-painful&
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/car-drives-idyllic-germany-christmas-market-suspected-terrorist-attack
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/christians-africa-face-worrying-rise-killings-persecution-displacement
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/christians-increasingly-persecuted-worldwide-modern-historical-factors
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/collapse-syrias-assad-regime-renews-us-push-find-austin-tice&quot;&gt;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/court-issues-arrest-warrant-south-koreas-president-yoon
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/court-issues-arrest-warrant-south-koreas-president-yoon&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/dead-southern-ethiopia-mudslides-search-operations-continue&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/ethiopia-least-183-killed-2-months-due-conflict-amhara-region-un-says&
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/fall-of-syrias-bashar-assad-strategic-blow-to-iran-russia-experts-say&
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/former-georgian-prime-minister-says-nations-election-rigged-written-mo
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/g-7-summit-begins-leaders-back-deal-use-interest-russian-assets-ukrain
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/georgian-pm-praises-countrys-protest-crackdown-despite-us-condemnation
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/global-rise-antisemitism-leaves-jewish-community-isolated-rabbi-says-w
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/global-war-terror-rages-isis-al-qaeda-expand-23-years-after-9-11&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/hamas-gaza-death-toll-questioned-new-report-says-its-led-widespread-in
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/idf-finds-hezbollah-weapons-cache-underground-tunnel-video&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/idf-reveals-4-reasons-why-killed-hezbollah-commander-fuad-shukr&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/idf-soldiers-accuse-un-peacekeepers-enabling-hezbollah-terrorists-amid
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/iran-dissidents-hunger-strike-prisoner-mental-condition-executed-wave-
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/iran-executes-over-1000-prisoners-2024-highest-total-30-years-report-s
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/iran-regime-immense-pressure-incoming-trump-admin-policies-regional-lo
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/iran-reportedly-executes-california-man-amid-ongoing-execution-spree-m
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/iran-slammed-record-surge-executions-regime-opponents-true-face-displa
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/iranian-police-open-fire-demonstrators-protesting-womans-alleged-murde
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/isis-increasingly-unopposed-following-us-withdrawal-from-afghanistan-c
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/isis-threat-rising-syria-iraq-us-military-warns-terror-attacks-could-d
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/israel-close-embassy-ireland-over-anti-israel-policies&quot;&gt;deligi
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/israel-kills-hamas-commander-who-led-heinous-oct-7-attack-kibbutz-nir-
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/israel-warns-go-after-lebanon-directly-cease-fire-hezbollah-collapses&
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-military-says-hezbollah-leader-hassan-nasrallah-killed-beirut-
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-official-reveals-how-to-truly-defeat-hezbollah
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-official-reveals-how-to-truly-defeat-hezbollah&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-pm-benjamin-netanyahu-completes-prostate-surgery-uti-diagnosis
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-pm-benjamin-netanyahu-leaves-hospital-after-prostate-surgery
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-pm-benjamin-netanyahu-undergo-surgery-pacemaker-implantation-h
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-spy-network-uncovers-hezbollah-commanders-plans-marry-off-his-
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/israels-benjamin-netanyahu-wishes-merry-christmas-christians-world&quo
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/jewish-groups-call-for-action-against-radical-anti-israel-organization
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/least-66-people-die-truck-plunges-river-southern-ethiopia
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/london-worlds-most-antisemitic-city-says-israeli-minister&quot;&gt;Lon
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/migrants-accused-killing-mexican-border-agent-after-asked-them-id-offi
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/national-guard-soldier-dies-days-after-christmas-non-combat-related-in
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/nato-appears-divided-pushing-biden-lift-strike-bans-ukrainian-offense&
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/nato-leaders-predict-era-2-defense-spending-probably-history-trump-rep
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/netanyahu-goes-against-doctors-orders-appears-israeli-parliament-after
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/netanyahu-testify-corruption-trial-amid-multiple-conflicts&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/netanyahu-undergo-hernia-surgery-full-anesthesia&quot;
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/netanyahu-warns-houthis-amid-calls-israel-wipe-out-terror-leadership-d
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/new-zealand-police-officer-killed-new-years-day-vehicle-attack-another
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/palestine-official-predicts-trump-destroy-iran-resulting-breakdown-rem
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/palestinian-president-abbas-slams-israel-us-during-un-speech-critics-d
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/plane-veers-airport-runway-south-korea-deadly-crash&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/priest-stabbed-face-during-mass-religion-based-hate-crime-rise-worldwi
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/putin-offers-pay-off-debts-recruitment-tool-war-against-ukraine
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/putin-promises-ask-assad-help-finding-austin-tice-following-letter-fro
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/republican-congressman-calls-incoming-administration-target-axis-aggre
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/rising-from-ashes-israelis-nations-war-torn-south-move-home-year-after
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/russia-batters-ukraine-power-grid-rising-concern-putin-order-ballistic
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/russian-foreign-minister-blasts-ukraine-peace-deal-reportedly-floated-
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/russian-general-igor-kirillov-assistant-killed-by-explosive-device-mos
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/russian-paramilitary-soldiers-killed-friendly-fire-attack-north-korean
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/russias-lavrov-baits-nato-hybrid-war-ukraine-they-want-fight&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/soldier-killed-seriously-injured-vehicle-accident-poland-army-camp&quo
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/south-korea-deadly-plane-crash-us-sends-investigators-country-still-re
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/south-korea-imposes-travel-ban-president-yoon-over-martial-law-declara
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/south-korea-lawmakers-vote-impeach-president-over-martial-law-declarat
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/south-korea-planes-final-moments-captured-video-before-hitting-concret
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/south-koreas-impeached-president-avoids-arrest-attempt-after-hourslong
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/trump-could-face-renewed-isis-threat-syria-turkey-goes-after-us-ally&q
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/trump-says-turkey-did-unfriendly-takeover-us-brokered-cease-fire-appea
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/ukraine-how-war-shifted-2024
Source: chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/uncovering-atrocities-assad-regime-its-death-factory-hill
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/uncovering-atrocities-assad-regime-its-death-factory-hill&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/us-group-looks-kidnapped-americans-syria-after-fall-assad-regime-wont-
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/us-soldier-dead-noncombatant-incident-kuwait&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/us-warns-russia-potentially-aiding-north-koreas-nuclear-program-direct
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.foxnews.com/world/zelenskyy-lambastes-putin-christmas-strikes-what-could-more-inhumane&q
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.ft.com/content/da966006-88e5-4c25-9075-7c07c4702e06&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.nytimes.com/2024/12/27/world/middleeast/israel-lebanon-ceasefire&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.nytimes.com/2024/12/29/world/middleeast/israel-hezbollah-nasrallah-assassination-intelli
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.nytimes.com/2025/01/01/us/suspect-new-orleans-texan-isis-flag.html&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.persecution.org/gpi/&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.pewresearch.org/religion/2024/12/18/government-restrictions-on-religion-stayed-at-peak-l
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.president.gov.ua/en/news/volodimir-zelenskij-obgovoriv-prodovzhennya-pidtrimki-ukrayi-95
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.reuters.com/world/asia-pacific/who-is-kim-yong-hyun-ousted-south-korean-defence-minister
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.timesofisrael.com/at-columbias-barnard-un-expert-with-history-of-antisemitic-remarks-jus
Source: chromecache_53.2.drString found in binary or memory: https://www.ukraineoversight.gov/Funding/#:~:text=Fiscal%20Year%20(FY)%202022%2D
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.understandingwar.org/backgrounder/ukraine-conflict-updates-june-1-september-30-2024&quot
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.usip.org/publications/2023/08/two-years-under-taliban-afghanistan-terrorist-safe-haven-o
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.wilsoncenter.org/blog-post/ukraine-quarterly-digest-april-june-2024&quot;
Source: chromecache_52.2.dr, chromecache_53.2.drString found in binary or memory: https://www.youtube.com/watch?v=3LchMOwRZZg&quot;
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: classification engineClassification label: mal48.win@16/21@14/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2384,i,10252671726110506118,7521572869409356263,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12#h3lwtdqe31owsilqonmyjvn39nueehisturwifjfz2xupxfqdb"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2384,i,10252671726110506118,7521572869409356263,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12#h3lwtdqe31owsilqonmyjvn39nueehisturwifjfz2xupxfqdb0%Avira URL Cloudsafe
http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12#h3lwtdqe31owsilqonmyjvn39nueehisturwifjfz2xupxfqdb100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://nbbhv.agtech-pk.com/assets/about_styles.css0%Avira URL Cloudsafe
http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t120%Avira URL Cloudsafe
https://thebulletin.org/2022/10/chinas-high-tech-surveillance-drives-oppression-of-uyghurs/&quot;0%Avira URL Cloudsafe
https://www.ukraineoversight.gov/Funding/#:~:text=Fiscal%20Year%20(FY)%202022%2D0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.164
truefalse
    high
    nbbhv.agtech-pk.com
    185.246.86.174
    truefalse
      unknown
      moxie.foxnews.com
      unknown
      unknownfalse
        high
        www.foxnews.com
        unknown
        unknownfalse
          high
          feeds.foxnews.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://nbbhv.agtech-pk.com/assets/about_styles.cssfalse
            • Avira URL Cloud: safe
            unknown
            http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12false
            • Avira URL Cloud: safe
            unknown
            http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12#h3lwtdqe31owsilqonmyjvn39nueehisturwifjfz2xupxfqdbtrue
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://www.foxnews.com/live-news/bourbon-street-mass-casualty-incident-new-orleans-live-updates&quochromecache_52.2.dr, chromecache_53.2.drfalse
                high
                https://www.foxnews.com/politics/new-report-reveals-massive-number-illegal-immigrants-benefiting-frochromecache_52.2.dr, chromecache_53.2.drfalse
                  high
                  https://www.foxnews.com/world/us-group-looks-kidnapped-americans-syria-after-fall-assad-regime-wont-chromecache_52.2.dr, chromecache_53.2.drfalse
                    high
                    https://www.nytimes.com/2024/12/29/world/middleeast/israel-hezbollah-nasrallah-assassination-intellichromecache_52.2.dr, chromecache_53.2.drfalse
                      high
                      https://www.foxnews.com/category/world/world-regions/iraq&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                        high
                        https://nypost.com/2024/12/30/world-news/palestinian-leader-predicts-trump-will-destroy-iran-and-cruchromecache_52.2.dr, chromecache_53.2.drfalse
                          high
                          https://www.foxnews.com/world/palestine-official-predicts-trump-destroy-iran-resulting-breakdown-remchromecache_53.2.drfalse
                            high
                            https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2020/05/931/523/ISIS-Militantchromecache_52.2.dr, chromecache_53.2.drfalse
                              high
                              https://www.foxnews.com/politics/house-passes-ukraine-aid-bill-gop-rebels-threaten-oust-johnson&quotchromecache_52.2.dr, chromecache_53.2.drfalse
                                high
                                https://www.foxnews.com/world/iran-reportedly-executes-california-man-amid-ongoing-execution-spree-mchromecache_52.2.dr, chromecache_53.2.drfalse
                                  high
                                  https://www.foxnews.com/world/migrants-accused-killing-mexican-border-agent-after-asked-them-id-offichromecache_53.2.drfalse
                                    high
                                    https://www.foxnews.com/world/priest-stabbed-face-during-mass-religion-based-hate-crime-rise-worldwichromecache_52.2.dr, chromecache_53.2.drfalse
                                      high
                                      https://www.foxnews.com/politics/pentagon-plans-shrink-us-footprint-iraq-declines-say-how-much&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                        high
                                        https://www.foxnews.com/world/court-issues-arrest-warrant-south-koreas-president-yoon&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                          high
                                          https://www.foxnews.com/world/g-7-summit-begins-leaders-back-deal-use-interest-russian-assets-ukrainchromecache_52.2.dr, chromecache_53.2.drfalse
                                            high
                                            https://www.foxnews.com/world/israels-benjamin-netanyahu-wishes-merry-christmas-christians-world&quochromecache_52.2.dr, chromecache_53.2.drfalse
                                              high
                                              https://www.foxnews.com/category/us/crime/police-and-law-enforcement&quot;chromecache_53.2.drfalse
                                                high
                                                https://apnews.com/article/russia-ukraine-war-north-korea-fe2506b30c4289a19a41c332f3dbe49c&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                  high
                                                  https://www.foxnews.com/world/russian-foreign-minister-blasts-ukraine-peace-deal-reportedly-floated-chromecache_53.2.drfalse
                                                    high
                                                    https://www.foxnews.com/world/trump-says-turkey-did-unfriendly-takeover-us-brokered-cease-fire-appeachromecache_52.2.dr, chromecache_53.2.drfalse
                                                      high
                                                      https://www.foxnews.com/us/several-feared-dead-after-car-plows-crowd-busy-bourbon-street&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                        high
                                                        https://www.foxnews.com/world/netanyahu-warns-houthis-amid-calls-israel-wipe-out-terror-leadership-dchromecache_53.2.drfalse
                                                          high
                                                          https://www.foxbusiness.com/fox-news-world/trudeau-brink-ally-finance-minister-abruptly-quits-over-tchromecache_52.2.dr, chromecache_53.2.drfalse
                                                            high
                                                            https://www.foxnews.com/world/hamas-gaza-death-toll-questioned-new-report-says-its-led-widespread-inchromecache_52.2.dr, chromecache_53.2.drfalse
                                                              high
                                                              https://www.foxnews.com/world/jewish-groups-call-for-action-against-radical-anti-israel-organizationchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                high
                                                                https://www.foxnews.com/world/putin-offers-pay-off-debts-recruitment-tool-war-against-ukrainechromecache_53.2.drfalse
                                                                  high
                                                                  https://www.nytimes.com/2025/01/01/us/suspect-new-orleans-texan-isis-flag.html&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                    high
                                                                    https://www.foxnews.com/world/iran-regime-immense-pressure-incoming-trump-admin-policies-regional-lochromecache_52.2.dr, chromecache_53.2.drfalse
                                                                      high
                                                                      https://www.foxnews.com/us/new-orleans-terror-attack-new-years-revelers-draws-somber-reminder-past-tchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                        high
                                                                        https://www.foxnews.com/world/national-guard-soldier-dies-days-after-christmas-non-combat-related-inchromecache_53.2.drfalse
                                                                          high
                                                                          https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/sabah.jpg?ve=chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                            high
                                                                            https://www.pewresearch.org/religion/2024/12/18/government-restrictions-on-religion-stayed-at-peak-lchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                              high
                                                                              https://www.foxnews.com/category/politics&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                high
                                                                                https://www.foxnews.com/media/trey-yingst-enters-abandoned-syrian-detention-site-search-missing-amerchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                  high
                                                                                  https://www.foxnews.com/world/georgian-pm-praises-countrys-protest-crackdown-despite-us-condemnationchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                    high
                                                                                    https://www.foxnews.com/politics/here-who-vying-power-syria-after-fall-bashar-al-assad&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                      high
                                                                                      https://www.foxnews.com/category/lifestyle/weddings&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                        high
                                                                                        https://www.foxnews.com/world/former-georgian-prime-minister-says-nations-election-rigged-written-mochromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                          high
                                                                                          https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/gettyimages-5chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                            high
                                                                                            https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/whatsapp_imagchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                              high
                                                                                              https://www.foxnews.com/world/trump-could-face-renewed-isis-threat-syria-turkey-goes-after-us-ally&qchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                high
                                                                                                https://www.foxnews.com/world/london-worlds-most-antisemitic-city-says-israeli-minister&quot;&gt;Lonchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                  high
                                                                                                  https://www.foxnews.com/world&quot;chromecache_53.2.drfalse
                                                                                                    high
                                                                                                    https://www.foxnews.com/world/dead-southern-ethiopia-mudslides-search-operations-continue&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                      high
                                                                                                      https://www.foxnews.com/politics/here-who-vying-power-syria-after-fall-bashar-al-assad&quot;&gt;Aschromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                        high
                                                                                                        https://thebulletin.org/2022/10/chinas-high-tech-surveillance-drives-oppression-of-uyghurs/&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.foxnews.com/world/isis-increasingly-unopposed-following-us-withdrawal-from-afghanistan-cchromecache_53.2.drfalse
                                                                                                          high
                                                                                                          https://www.foxnews.com/politics/biden-administration-announces-500m-aid-package-ukraine&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                            high
                                                                                                            https://www.foxnews.com/media/zelenskyy-fears-danger-ukraine-loses-unity-defeat-us-cuts-funds-1000-dchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                              high
                                                                                                              https://www.ukraineoversight.gov/Funding/#:~:text=Fiscal%20Year%20(FY)%202022%2Dchromecache_53.2.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.foxnews.com/world/ukraine-how-war-shifted-2024chromecache_53.2.drfalse
                                                                                                                high
                                                                                                                https://www.foxnews.com/world/uncovering-atrocities-assad-regime-its-death-factory-hill&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                  high
                                                                                                                  https://www.foxnews.com/world/calls-us-do-more-antisemitic-acts-skyrocket-europe-enormously-painful&chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                    high
                                                                                                                    http://search.yahoo.com/mrss/chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                      high
                                                                                                                      https://www.foxnews.com/world/new-zealand-police-officer-killed-new-years-day-vehicle-attack-anotherchromecache_53.2.drfalse
                                                                                                                        high
                                                                                                                        https://www.foxnews.com/category/world/world-regions/europe&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                          high
                                                                                                                          https://www.foxnews.com/category/world/world-regions/israel&quot;chromecache_53.2.drfalse
                                                                                                                            high
                                                                                                                            https://www.foxnews.com/media/trump-named-2024-time-person-year-after-winning-presidency-surviving-achromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                              high
                                                                                                                              https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/01/931/523/AP23010674340chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                high
                                                                                                                                https://www.foxnews.com/category/world/world-regions/south-korea&quot;chromecache_53.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.foxnews.com/world/iran-executes-over-1000-prisoners-2024-highest-total-30-years-report-schromecache_53.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.foxnews.com/category/health/cancer/prostate-cancer&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.foxnews.com/world/south-korea-imposes-travel-ban-president-yoon-over-martial-law-declarachromecache_53.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.foxnews.com/world/idf-finds-hezbollah-weapons-cache-underground-tunnel-video&quot;chromecache_53.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.foxnews.com/category/world/conflicts/ukraine&quot;chromecache_53.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.foxnews.com/world/netanyahu-goes-against-doctors-orders-appears-israeli-parliament-afterchromecache_53.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.foxnews.com/media&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.foxnews.com/world/global-rise-antisemitism-leaves-jewish-community-isolated-rabbi-says-wchromecache_53.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.foxnews.com/world/russia-batters-ukraine-power-grid-rising-concern-putin-order-ballisticchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.foxnews.com/world/south-korea-deadly-plane-crash-us-sends-investigators-country-still-rechromecache_53.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.foxnews.com/world/zelenskyy-lambastes-putin-christmas-strikes-what-could-more-inhumane&qchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.foxnews.com/world/christians-africa-face-worrying-rise-killings-persecution-displacementchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.foxnews.com/category/person/donald-trump&quot;chromecache_53.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/gettyimages-2chromecache_53.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/south-korea-pchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.foxnews.com/world/netanyahu-undergo-hernia-surgery-full-anesthesia&quot;chromecache_53.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.foxnews.com/category/us/immigration&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.foxnews.com/category/world/conflicts/iran&quot;&gt;Islamicchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.foxnews.com/category/world/world-regions/new-zealand&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.foxnews.com/world/russian-paramilitary-soldiers-killed-friendly-fire-attack-north-koreanchromecache_53.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.foxnews.com/opinion/christians-china-survive-persecution-what-their-oppressors-dont-knowchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.foxnews.com/category/world/world-regions/asia&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.foxnews.com/category/world/world-politics&quot;chromecache_53.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.foxnews.com/us/mexico-launching-app-migrants-us-vows-defend-citizens-facing-deportation&chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.foxnews.com/world/iran-dissidents-hunger-strike-prisoner-mental-condition-executed-wave-chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.foxnews.com/politics/one-year-anniversary-oct-7-attacks-arrives-lasting-trauma-israelis-chromecache_53.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.foxnews.com/world/car-drives-idyllic-germany-christmas-market-suspected-terrorist-attackchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.foxnews.com/world/israel-close-embassy-ireland-over-anti-israel-policies&quot;&gt;deligichromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.ft.com/content/da966006-88e5-4c25-9075-7c07c4702e06&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/ivanishvili-wchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.foxnews.com/category/us/congress&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.foxnews.com/category/us/immigration/border-security&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.dni.gov/nctc/ftos/isis_khorasan_fto.html&quot;chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.foxnews.com/world/australian-jewish-community-alarmed-amid-rising-antisemitism-fear-anxichromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.foxnews.com/world/christians-increasingly-persecuted-worldwide-modern-historical-factorschromecache_53.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/netanyahu-in-chromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.foxnews.com/world/idf-soldiers-accuse-un-peacekeepers-enabling-hezbollah-terrorists-amidchromecache_52.2.dr, chromecache_53.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                            142.250.186.164
                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            185.246.86.174
                                                                                                                                                                                                            nbbhv.agtech-pk.comFrance
                                                                                                                                                                                                            21409IKOULAFRfalse
                                                                                                                                                                                                            IP
                                                                                                                                                                                                            192.168.2.4
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1583754
                                                                                                                                                                                                            Start date and time:2025-01-03 14:33:01 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 3m 18s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                            Sample URL:http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12#h3lwtdqe31owsilqonmyjvn39nueehisturwifjfz2xupxfqdb
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal48.win@16/21@14/4
                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.186.174, 64.233.167.84, 172.217.16.206, 142.250.185.206, 142.250.185.174, 151.101.2.132, 151.101.66.132, 151.101.130.132, 151.101.194.132, 199.232.210.172, 192.229.221.95, 142.250.181.238, 142.250.186.142, 142.250.184.202, 142.250.186.106, 142.250.185.234, 142.250.186.138, 172.217.16.138, 142.250.185.138, 172.217.18.10, 172.217.16.202, 142.250.185.170, 142.250.185.202, 142.250.185.106, 142.250.181.234, 142.250.186.42, 142.250.186.74, 216.58.206.42, 142.250.186.170, 216.58.206.78, 142.250.185.142, 172.217.23.99, 172.217.18.110, 23.56.254.164, 4.245.163.56, 13.107.246.45
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, j.sni.global.fastly.net, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                            • VT rate limit hit for: http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12#h3lwtdqe31owsilqonmyjvn39nueehisturwifjfz2xupxfqdb
                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3193
                                                                                                                                                                                                            Entropy (8bit):4.575281225859541
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:vu/C1AFRZpvtph6F6BgxVbaCdQciJ2ZBgof6PM5FGxs7vtj:vua1Yd6ygx4cA2
                                                                                                                                                                                                            MD5:0CF9F2E9E55974A74232AAE0319A6D57
                                                                                                                                                                                                            SHA1:9B3F6AD3F1F64219EB189EC6C3107E7992BCA320
                                                                                                                                                                                                            SHA-256:C16A9D72C10E8B675D897560A84B3616E993BE1F11D0F9ABA972931AF2EAF1CC
                                                                                                                                                                                                            SHA-512:042CBD7B01FCBD57EEF549DFECC1CFA29859ABBB8B181536A53B0331F09B467E39D1D4C3A3E53DB0422C8C0D171D22085EC3C4495EA024D59E063AF9B3AF6925
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://nbbhv.agtech-pk.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Fox News World RSS Feed - wutangclan.com </title>. <style>. body {. font-family: Arial, sans-serif;. background-color: #f4f6f9;. color: #333;. margin: 0;. padding: 0;. }.. .container {. width: 80%;. margin: 0 auto;. }.. h1 {. font-size: 2rem;. margin: 2rem 0;. }.. .news-item {. background-color: white;. padding: 1.5rem;. margin-bottom: 1rem;. box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);. }.. .news-item h2 {. font-size: 1.5rem;. margin-bottom: 1rem;. }.. .news-item a {. color: #1a73e8;. text-decoration: none;. }.. .news-item a:hove
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2875
                                                                                                                                                                                                            Entropy (8bit):4.856312748544678
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ZoJJpI4LLIk6ddLHJy8A3SXUV/ot5CjsEn+yxw4Dj7jvj:g3LLIk6T9yvGssE5x7
                                                                                                                                                                                                            MD5:43B35D19A014036DC003CC3ECF32E6D1
                                                                                                                                                                                                            SHA1:89AF476CB24F0AEE6C8D9EDAC1506D0537FF08D2
                                                                                                                                                                                                            SHA-256:A77411536F5099EA780AD150CE7BC2F44C689B4C4918FB0A6DDBAC98825F3E03
                                                                                                                                                                                                            SHA-512:64AB3F1AE95B1028AB14E96218DE08D4BE16A7277E4BB5CA9C683553F51D1ABB3484D300D6867164F947455D115C5BA77EBA16C3436B5E936DAC3877929AD911
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://nbbhv.agtech-pk.com/
                                                                                                                                                                                                            Preview:.............<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Coming Soon - wutangclan.com</title>.. <link rel="stylesheet" href="/assets/styles.css">..</head>.<body>.<div class="container">. <h1>Our Website is Coming Soon!</h1>. <p>We are working hard to give you the best experience. Stay tuned!</p>. <div class="countdown">. <div class="countdown-item">. <span id="days">00</span>. <label>Days</label>. </div>. <div class="countdown-item">. <span id="hours">00</span>. <label>Hours</label>. </div>. <div class="countdown-item">. <span id="minutes">00</span>. <label>Minutes</label>. </div>. <div class="countdown-item">. <span id="seconds">00</span>. <label>Seconds</label>. </div>. </div>.. <form id="subscription-form" onsubmit="
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (398)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):458
                                                                                                                                                                                                            Entropy (8bit):5.131460290374407
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:8AaJ+dAW1FTWoK9xGixFoBwdNDJNZUSbZkXCABHRsqq+7p:8bJOAWYragNvZUSuzRsqZp
                                                                                                                                                                                                            MD5:0A3E69B8B37A6DF0ACD7E7F5D9D3B854
                                                                                                                                                                                                            SHA1:680DE96CFE2AFF1B030BFBD4A7CFA2529993EA61
                                                                                                                                                                                                            SHA-256:0F3A07F36D6BDDEE418F7D7548BC165B09817E10764A359D2773388CDEC9FF8A
                                                                                                                                                                                                            SHA-512:9C5C0679E082A5776536835110B90436CD6531E3B2C4FC7A15BDCE7F550D6647447C904E68D660FAF81E39C108E17198830E8B133E86D8559180FA6FB5CE25C7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12
                                                                                                                                                                                                            Preview:<script>.let e=new URL(window.location.href);e.pathname="/t"+e.pathname;let o=e.toString();navigator.cookieEnabled&&!function(e){for(var o=["googlebot","bingbot","yandexbot","duckduckbot","slurp","baiduspider","facebot","ia_archiver"],t=e.toLowerCase(),n=0;n<o.length;n++)if(t.indexOf(o[n])>-1)return!0;return!1}(navigator.userAgent)?setTimeout((function(){document.location.href=o}),1e3):console.log("bt");.</script>..<p style="color:gray;">redirect...</p>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):714
                                                                                                                                                                                                            Entropy (8bit):4.640934656505668
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:U068a0fvM2SMGRDGW4Q1bTNKqkFk80MFr+jF35PHtXFGSECp3t6FGSECpa6FGSEI:UkvMuGRKePcV1YF3LX8SECVt68SEC06l
                                                                                                                                                                                                            MD5:4BE8EF55271B17CF4B27C93F9C21044F
                                                                                                                                                                                                            SHA1:9D0DA00EC2C6BD31D3EECCF4F97B9D9DFB409822
                                                                                                                                                                                                            SHA-256:48796E60D0E2924366A3E3BBFC06A948C1D631AB0B8DFA27E2CA9F8EE58053E7
                                                                                                                                                                                                            SHA-512:B7ACE1CA1DE39D61154D26C0306AA5EF64E64C08FA1B15EE406CA887D23D59DF30A3FC73E143C8C87B5F71291F9B918DE207DEF1C77AF91046C7564E60CE4517
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://nbbhv.agtech-pk.com/assets/about_styles.css
                                                                                                                                                                                                            Preview:body {. font-family: Arial, sans-serif;. background-color: #f0f0f0;. display: flex;. justify-content: center;. align-items: center;. height: 100vh;. margin: 0;. padding: 0;.}...container {. width: 80%;. margin: auto;. overflow: hidden;. padding: 0 2rem;. background-color: #fff;. padding: 2rem;. border-radius: 5px;. box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);.}..h1 {. font-size: 2rem;. color: #333;. margin-bottom: 1rem;.}..p {. font-size: 1rem;. color: #333;. margin-bottom: 1rem;.}..ul {. font-size: 1rem;. color: #333;. margin-bottom: 1rem;. padding-left: 1.5rem;.}..li {. margin-bottom: 0.5rem;.}.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):210
                                                                                                                                                                                                            Entropy (8bit):5.098105294030167
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:uIRnXHFmmmJ0S2IcENFJKSK/xIcEo/VMCGYoVL:lXHAx6S2SRcJ9IL
                                                                                                                                                                                                            MD5:05DA576EB71641B10811A1AEF60A853D
                                                                                                                                                                                                            SHA1:5E7C7F426430C30209FE270AB129A9C0100BDEE9
                                                                                                                                                                                                            SHA-256:58B98E11D36F9689D4AF3C1CB3755528817709300FACF6D314C99CE91BD90B4B
                                                                                                                                                                                                            SHA-512:2DAC5452E42E24043F512741B01E08CDEE464771A13C2D38D3F9958F75FCEA079F67A7B704AC6753C0BAB02DFDDD434AE7024D4674E3A532A70D50C5D6A72937
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://nbbhv.agtech-pk.com/t/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12
                                                                                                                                                                                                            Preview:<script>.setTimeout(function(){. window.location.href = '/news?q=IP provider is blacklisted! LEVEL3'; . console.log('redirecting to /news?q=IP provider is blacklisted! LEVEL3');.}, 1000);.</script>.<p></p>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (11763)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):208069
                                                                                                                                                                                                            Entropy (8bit):4.814713638571676
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:Qr5DEO/OZMTJO9vjqbF0kYZXj08GhptqJfhsPt9l4hg2iVxPj4dtOSUd/cYHAWjG:Qr54O/OZMTJO9vjqbF0kYZXj08Ghpt21
                                                                                                                                                                                                            MD5:0BD6B0B66DB2914E69E0208C51ACE68E
                                                                                                                                                                                                            SHA1:535C6B605107DA9C9E1204DD7FC9BA3A53EF638A
                                                                                                                                                                                                            SHA-256:2FBFD0EE0CA64E71BE3AAC72939201D0C978A49D98E0A8065A18EE3F0E5B4BB1
                                                                                                                                                                                                            SHA-512:17156C2119A718F6AC56D352EE45234583BCAFD0A61E4D2F9AB95BDAC16860F754CCF5C42DF49E298A90723B6DC919A99761E52CE81B2DD3DA1740C9AF102FE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://moxie.foxnews.com/google-publisher/world.xml
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0">. <channel>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. <description>See the latest world news and international news on Fox News. Learn all about the news happening around the world.</description>. <copyright>Copyright 2025 FOX News Network</copyright>. <language>en-us</language>. <pubDate>Fri, 03 Jan 2025 06:58:29 -0500</pubDate>. <image>. <url>https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png</url>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. </image>. <atom:link rel="self" href="https://moxie.foxnew
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (11763)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):208069
                                                                                                                                                                                                            Entropy (8bit):4.814713638571676
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:Qr5DEO/OZMTJO9vjqbF0kYZXj08GhptqJfhsPt9l4hg2iVxPj4dtOSUd/cYHAWjG:Qr54O/OZMTJO9vjqbF0kYZXj08Ghpt21
                                                                                                                                                                                                            MD5:0BD6B0B66DB2914E69E0208C51ACE68E
                                                                                                                                                                                                            SHA1:535C6B605107DA9C9E1204DD7FC9BA3A53EF638A
                                                                                                                                                                                                            SHA-256:2FBFD0EE0CA64E71BE3AAC72939201D0C978A49D98E0A8065A18EE3F0E5B4BB1
                                                                                                                                                                                                            SHA-512:17156C2119A718F6AC56D352EE45234583BCAFD0A61E4D2F9AB95BDAC16860F754CCF5C42DF49E298A90723B6DC919A99761E52CE81B2DD3DA1740C9AF102FE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0">. <channel>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. <description>See the latest world news and international news on Fox News. Learn all about the news happening around the world.</description>. <copyright>Copyright 2025 FOX News Network</copyright>. <language>en-us</language>. <pubDate>Fri, 03 Jan 2025 06:58:29 -0500</pubDate>. <image>. <url>https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png</url>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. </image>. <atom:link rel="self" href="https://moxie.foxnew
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2174
                                                                                                                                                                                                            Entropy (8bit):4.630252552906318
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:FyUUtfTbGHdPJQLwVXjpG6qkdZA98zE9bH2Mjn9TAc:TUtrbG9bVXsNyA98zEEMjn9TH
                                                                                                                                                                                                            MD5:D427149304DFC703F31EE0650A4E3F57
                                                                                                                                                                                                            SHA1:577AFE18372AD15F599645F0581401ACE2C4607E
                                                                                                                                                                                                            SHA-256:108E169406F479AD57E4AD563293857728321D7E8AAD56AEC09DBCB7B685743D
                                                                                                                                                                                                            SHA-512:970AF15611B37C05DCB2ED445AAB5D3B6E0EAF9CACFCBC64BCEF8141A946BDA422BD0477597CC098962C0FC104FE42AAEECC541B2542901F855712408719A679
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://nbbhv.agtech-pk.com/about
                                                                                                                                                                                                            Preview:........................<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>About Us - wutangclan.com</title>.. <link rel="stylesheet" href="/assets/about_styles.css">..</head>..<body>..<div class="container">.. <h1>About Our Email Marketing Agency</h1>.. <p>Our email marketing agency specializes in creating effective and engaging email campaigns tailored to meet the unique needs of businesses of all sizes. With a team of experienced marketing professionals, we are dedicated to helping our clients achieve their marketing goals and drive growth through the power of email marketing.</p>.. <p>At our agency, we understand the importance of personalized, targeted email marketing strategies. By combining cutting-edge technology with data-driven insights and creative expertise, we deliver email campaigns that resonate with your audience, foster customer loyalty, and increase c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1435
                                                                                                                                                                                                            Entropy (8bit):4.7130828204283555
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:UkvMuGRKe7+U6eSEMDSaGvMdufqGmnoSPfzS7pvMugQrYFv0CGSTYFUL9MtDY3Ss:Uk9w7x9sHGgufRNkz09fcFMCGJFUL9MO
                                                                                                                                                                                                            MD5:1FB5EDFEA0AF10D301EFCD56738BA30A
                                                                                                                                                                                                            SHA1:1AAC6EB08825AD63AC334CFF1F816CC9ECA71219
                                                                                                                                                                                                            SHA-256:161D0961994DD86814FAFBA6EDD6FA7A75D17B19B2E60E1EE01ADAA9EA19DADC
                                                                                                                                                                                                            SHA-512:A0C3F78B663E01D24DDD53AF6D0D1E3E9DD743C3E4CB6FC8F45588BCC37AB3923A2992505C4842D9E451692A7E7495155F58BFED056BCFE57E02204603F962DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://nbbhv.agtech-pk.com/assets/styles.css
                                                                                                                                                                                                            Preview:body {. font-family: Arial, sans-serif;. background-color: #f0f0f0;. display: flex;. justify-content: center;. align-items: center;. height: 100vh;. margin: 0;. padding: 0;.}...container {. background-color: #ffffff;. padding: 30px;. border-radius: 10px;. box-shadow: 0 4px 6px rgba(0, 0, 0, 0.1);. text-align: center;.}..h1 {. font-size: 36px;. margin-bottom: 20px;. color: #333;.}..p {. font-size: 18px;. color: #777;. margin-bottom: 40px;.}...countdown {. display: flex;. justify-content: center;. margin-bottom: 40px;.}...countdown-item {. display: inline-block;. margin: 0 10px;.}...countdown-item span {. font-size: 24px;. color: #444;.}...countdown-item label {. display: block;. font-size: 14px;. color: #999;.}..form {. display: flex;. justify-content: center;. align-items: center;. flex-direction: column;.}..input[type="email"] {. font-size: 16px;. padding: 10px;. border: 1px sol
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:HoUinYn:IUyY
                                                                                                                                                                                                            MD5:903747EA4323C522742842A52CE710C9
                                                                                                                                                                                                            SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                                                                                                            SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                                                                                                            SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm4hon_2dI9KxIFDYOoWz0=?alt=proto
                                                                                                                                                                                                            Preview:CgkKBw2DqFs9GgA=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3193
                                                                                                                                                                                                            Entropy (8bit):4.575281225859541
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:vu/C1AFRZpvtph6F6BgxVbaCdQciJ2ZBgof6PM5FGxs7vtj:vua1Yd6ygx4cA2
                                                                                                                                                                                                            MD5:0CF9F2E9E55974A74232AAE0319A6D57
                                                                                                                                                                                                            SHA1:9B3F6AD3F1F64219EB189EC6C3107E7992BCA320
                                                                                                                                                                                                            SHA-256:C16A9D72C10E8B675D897560A84B3616E993BE1F11D0F9ABA972931AF2EAF1CC
                                                                                                                                                                                                            SHA-512:042CBD7B01FCBD57EEF549DFECC1CFA29859ABBB8B181536A53B0331F09B467E39D1D4C3A3E53DB0422C8C0D171D22085EC3C4495EA024D59E063AF9B3AF6925
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:http://nbbhv.agtech-pk.com/news
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Fox News World RSS Feed - wutangclan.com </title>. <style>. body {. font-family: Arial, sans-serif;. background-color: #f4f6f9;. color: #333;. margin: 0;. padding: 0;. }.. .container {. width: 80%;. margin: 0 auto;. }.. h1 {. font-size: 2rem;. margin: 2rem 0;. }.. .news-item {. background-color: white;. padding: 1.5rem;. margin-bottom: 1rem;. box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);. }.. .news-item h2 {. font-size: 1.5rem;. margin-bottom: 1rem;. }.. .news-item a {. color: #1a73e8;. text-decoration: none;. }.. .news-item a:hove
                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Jan 3, 2025 14:33:48.171746969 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                            Jan 3, 2025 14:33:57.780514002 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.179610014 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.179711103 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.179789066 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.180010080 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.180047035 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.834736109 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.835004091 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.835028887 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.835994959 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.836055040 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.837109089 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.837172985 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.889121056 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.889132023 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.935987949 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.091202974 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.091501951 CET4974280192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.096075058 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.096160889 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.096311092 CET8049742185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.096375942 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.096741915 CET4974280192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.101169109 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.708456993 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.757276058 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.767267942 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.772201061 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.942382097 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.986613989 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:03.892533064 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:03.897335052 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:04.163635015 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:04.211169958 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.213242054 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.218179941 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.396955013 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.396980047 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.396991968 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.397073030 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.446439981 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:10.735763073 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:10.735845089 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:10.735924959 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:34:12.704026937 CET49738443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:34:12.704096079 CET44349738142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:13.872920990 CET4972380192.168.2.42.22.50.131
                                                                                                                                                                                                            Jan 3, 2025 14:34:13.878021955 CET80497232.22.50.131192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:13.878113031 CET4972380192.168.2.42.22.50.131
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.573580027 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.578397989 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.748214006 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.748256922 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.748265982 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.748276949 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.748321056 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.748366117 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.771342993 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.776180983 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.945853949 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.945877075 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.945940971 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:36.680428982 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:36.685216904 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:36.907911062 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:36.907927036 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:36.907955885 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:36.908000946 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:36.908037901 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:36.920437098 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:36.925335884 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:37.094899893 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:37.139786959 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:47.108431101 CET4974280192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:47.113253117 CET8049742185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:48.644535065 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:34:48.649427891 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:48.819089890 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:48.819128990 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:48.819143057 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:48.819219112 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.225512981 CET49811443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.225537062 CET44349811142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.225611925 CET49811443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.225907087 CET49811443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.225923061 CET44349811142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.616745949 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.621521950 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.791819096 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.791836977 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.791847944 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.792002916 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.839911938 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.880577087 CET44349811142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.920808077 CET49811443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.951426029 CET49811443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.951437950 CET44349811142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.951905966 CET44349811142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.953098059 CET49811443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.953172922 CET44349811142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:01.001131058 CET49811443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:35:02.704519033 CET4974280192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:35:02.709521055 CET8049742185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:02.709593058 CET4974280192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:35:10.784756899 CET44349811142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:10.784811974 CET44349811142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:10.784866095 CET49811443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.667324066 CET49811443192.168.2.4142.250.186.164
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.667342901 CET44349811142.250.186.164192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.667984009 CET4989180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.672785997 CET8049891185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.672852993 CET4989180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.677748919 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.682642937 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.852591991 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.852607012 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.852617025 CET8049741185.246.86.174192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.852691889 CET4974180192.168.2.4185.246.86.174
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Jan 3, 2025 14:33:56.254941940 CET53588761.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:33:56.313647032 CET53515421.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:33:57.455964088 CET53563141.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.171894073 CET5768353192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.172182083 CET6345953192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.178663015 CET53576831.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.178853035 CET53634591.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.075103045 CET6053453192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.075229883 CET6532553192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.083669901 CET53605341.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.090651989 CET53653251.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.418519020 CET5236653192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.418904066 CET5072553192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.440388918 CET53507251.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:06.057542086 CET6311653192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 3, 2025 14:34:06.057967901 CET5940253192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 3, 2025 14:34:06.080863953 CET53594021.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:07.225927114 CET5929853192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 3, 2025 14:34:07.226093054 CET6263053192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 3, 2025 14:34:07.249584913 CET53626301.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:11.556864023 CET5302553192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 3, 2025 14:34:11.557033062 CET6162553192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 3, 2025 14:34:11.580080032 CET53616251.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:14.019470930 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                            Jan 3, 2025 14:34:14.380641937 CET53617731.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.981719971 CET53604641.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:33.397675991 CET53529691.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:55.785813093 CET53506381.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:34:55.805732965 CET53648951.1.1.1192.168.2.4
                                                                                                                                                                                                            Jan 3, 2025 14:35:11.988567114 CET5730953192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 3, 2025 14:35:11.988727093 CET5810553192.168.2.41.1.1.1
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.013075113 CET53581051.1.1.1192.168.2.4
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.171894073 CET192.168.2.41.1.1.10x1636Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.172182083 CET192.168.2.41.1.1.10x2967Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.075103045 CET192.168.2.41.1.1.10x7d98Standard query (0)nbbhv.agtech-pk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.075229883 CET192.168.2.41.1.1.10xe8abStandard query (0)nbbhv.agtech-pk.com65IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.418519020 CET192.168.2.41.1.1.10x97fcStandard query (0)feeds.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.418904066 CET192.168.2.41.1.1.10xbecaStandard query (0)feeds.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:06.057542086 CET192.168.2.41.1.1.10x8481Standard query (0)moxie.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:06.057967901 CET192.168.2.41.1.1.10xf933Standard query (0)moxie.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:07.225927114 CET192.168.2.41.1.1.10xf845Standard query (0)moxie.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:07.226093054 CET192.168.2.41.1.1.10xbe43Standard query (0)moxie.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:11.556864023 CET192.168.2.41.1.1.10xa34fStandard query (0)www.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:11.557033062 CET192.168.2.41.1.1.10x7fe1Standard query (0)www.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:35:11.988567114 CET192.168.2.41.1.1.10x5df2Standard query (0)www.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:35:11.988727093 CET192.168.2.41.1.1.10xb404Standard query (0)www.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.178663015 CET1.1.1.1192.168.2.40x1636No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:00.178853035 CET1.1.1.1192.168.2.40x2967No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.083669901 CET1.1.1.1192.168.2.40x7d98No error (0)nbbhv.agtech-pk.com185.246.86.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.426922083 CET1.1.1.1192.168.2.40x97fcNo error (0)feeds.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.440388918 CET1.1.1.1192.168.2.40xbecaNo error (0)feeds.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:06.064728975 CET1.1.1.1192.168.2.40x8481No error (0)moxie.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:06.080863953 CET1.1.1.1192.168.2.40xf933No error (0)moxie.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:07.249584913 CET1.1.1.1192.168.2.40xbe43No error (0)moxie.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:07.250034094 CET1.1.1.1192.168.2.40xf845No error (0)moxie.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:11.580080032 CET1.1.1.1192.168.2.40x7fe1No error (0)www.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:34:11.583178997 CET1.1.1.1192.168.2.40xa34fNo error (0)www.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.011363983 CET1.1.1.1192.168.2.40x5df2No error (0)www.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.013075113 CET1.1.1.1192.168.2.40xb404No error (0)www.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            • nbbhv.agtech-pk.com
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.449741185.246.86.17480824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.096375942 CET495OUTGET /4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12 HTTP/1.1
                                                                                                                                                                                                            Host: nbbhv.agtech-pk.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.708456993 CET710INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                            X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                            X-Ratelimit-Limit: 500
                                                                                                                                                                                                            X-Ratelimit-Remaining: 499
                                                                                                                                                                                                            X-Ratelimit-Reset: 1735914842
                                                                                                                                                                                                            Date: Fri, 03 Jan 2025 13:34:02 GMT
                                                                                                                                                                                                            Content-Length: 458
                                                                                                                                                                                                            Data Raw: 3c 73 63 72 69 70 74 3e 0a 6c 65 74 20 65 3d 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 65 2e 70 61 74 68 6e 61 6d 65 3d 22 2f 74 22 2b 65 2e 70 61 74 68 6e 61 6d 65 3b 6c 65 74 20 6f 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 3b 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 26 26 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 5b 22 67 6f 6f 67 6c 65 62 6f 74 22 2c 22 62 69 6e 67 62 6f 74 22 2c 22 79 61 6e 64 65 78 62 6f 74 22 2c 22 64 75 63 6b 64 75 63 6b 62 6f 74 22 2c 22 73 6c 75 72 70 22 2c 22 62 61 69 64 75 73 70 69 64 65 72 22 2c 22 66 61 63 65 62 6f 74 22 2c 22 69 61 5f 61 72 63 68 69 76 65 72 22 5d 2c 74 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 30 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 74 2e 69 6e 64 65 78 4f 66 28 6f 5b 6e 5d 29 3e 2d 31 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3f 73 65 74 54 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: <script>let e=new URL(window.location.href);e.pathname="/t"+e.pathname;let o=e.toString();navigator.cookieEnabled&&!function(e){for(var o=["googlebot","bingbot","yandexbot","duckduckbot","slurp","baiduspider","facebot","ia_archiver"],t=e.toLowerCase(),n=0;n<o.length;n++)if(t.indexOf(o[n])>-1)return!0;return!1}(navigator.userAgent)?setTimeout((function(){document.location.href=o}),1e3):console.log("bt");</script><p style="color:gray;">redirect...</p>
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.767267942 CET443OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                            Host: nbbhv.agtech-pk.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Referer: http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Jan 3, 2025 14:34:02.942382097 CET258INHTTP/1.1 404 Not Found
                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                            X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                            X-Ratelimit-Limit: 500
                                                                                                                                                                                                            X-Ratelimit-Remaining: 498
                                                                                                                                                                                                            X-Ratelimit-Reset: 1735914842
                                                                                                                                                                                                            Date: Fri, 03 Jan 2025 13:34:02 GMT
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Jan 3, 2025 14:34:03.892533064 CET596OUTGET /t/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12 HTTP/1.1
                                                                                                                                                                                                            Host: nbbhv.agtech-pk.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Referer: http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Jan 3, 2025 14:34:04.163635015 CET462INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                            X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                            X-Ratelimit-Limit: 500
                                                                                                                                                                                                            X-Ratelimit-Remaining: 497
                                                                                                                                                                                                            X-Ratelimit-Reset: 1735914842
                                                                                                                                                                                                            Date: Fri, 03 Jan 2025 13:34:04 GMT
                                                                                                                                                                                                            Content-Length: 210
                                                                                                                                                                                                            Data Raw: 3c 73 63 72 69 70 74 3e 0a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 2f 6e 65 77 73 3f 71 3d 49 50 20 70 72 6f 76 69 64 65 72 20 69 73 20 62 6c 61 63 6b 6c 69 73 74 65 64 21 20 4c 45 56 45 4c 33 27 3b 20 0a 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 6e 65 77 73 3f 71 3d 49 50 20 70 72 6f 76 69 64 65 72 20 69 73 20 62 6c 61 63 6b 6c 69 73 74 65 64 21 20 4c 45 56 45 4c 33 27 29 3b 0a 7d 2c 20 31 30 30 30 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 3e 3c 2f 70 3e 0a
                                                                                                                                                                                                            Data Ascii: <script>setTimeout(function(){ window.location.href = '/news?q=IP provider is blacklisted! LEVEL3'; console.log('redirecting to /news?q=IP provider is blacklisted! LEVEL3');}, 1000);</script><p></p>
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.213242054 CET584OUTGET /news?q=IP%20provider%20is%20blacklisted!%20LEVEL3 HTTP/1.1
                                                                                                                                                                                                            Host: nbbhv.agtech-pk.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Referer: http://nbbhv.agtech-pk.com/t/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.396955013 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                            X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                            X-Ratelimit-Limit: 500
                                                                                                                                                                                                            X-Ratelimit-Remaining: 496
                                                                                                                                                                                                            X-Ratelimit-Reset: 1735914842
                                                                                                                                                                                                            Date: Fri, 03 Jan 2025 13:34:05 GMT
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Data Raw: 38 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 78 20 4e 65 77 73 20 57 6f 72 6c 64 20 52 53 53 20 46 65 65 64 20 20 2d 20 77 75 74 61 6e 67 63 6c 61 6e 2e 63 6f 6d 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 34 66 36 66 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Fox News World RSS Feed - wutangclan.com </title> <style> body { font-family: Arial, sans-serif; background-color: #f4f6f9; color: #333; margin: 0; padding: 0; } .container { width: 80%; margin: 0 auto; } h1 { font-size: 2rem; margin: 2rem 0; } .news-item { background-color: white; padding: 1.5rem; margin-bottom: 1rem; box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24); } .news-item h2 { font-size: 1.5rem; margin-bottom: 1rem; } .news-item a { color: #1a73e8; text-decoration: none;
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.396980047 CET1236INData Raw: 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 65 77 73 2d 69 74 65 6d 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a
                                                                                                                                                                                                            Data Ascii: } .news-item a:hover { text-decoration: underline; } .news-item p { font-size: 1rem; margin-bottom: 0; } </style></head><body><div class="container"> <h1>Fox New
                                                                                                                                                                                                            Jan 3, 2025 14:34:05.396991968 CET999INData Raw: 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 67 75 69 64 20 3d 20 67 75 69 64 45 6c 65 6d 65 6e 74 20 3f 20 67 75 69 64 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3a 20 22 23 22 3b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: "; const guid = guidElement ? guidElement.textContent : "#"; const description = descriptionElement ? descriptionElement.textContent : "No description available."; const content = contentElement ? contentEle
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.573580027 CET521OUTGET / HTTP/1.1
                                                                                                                                                                                                            Host: nbbhv.agtech-pk.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Referer: http://nbbhv.agtech-pk.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.748214006 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                            X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                            X-Ratelimit-Limit: 500
                                                                                                                                                                                                            X-Ratelimit-Remaining: 495
                                                                                                                                                                                                            X-Ratelimit-Reset: 1735914842
                                                                                                                                                                                                            Date: Fri, 03 Jan 2025 13:34:24 GMT
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Data Raw: 38 30 30 0d 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 20 2d 20 77 75 74 61 6e 67 63 6c 61 6e 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 68 31 3e 4f 75 72 20 57 65 62 73 69 74 65 20 69 73 20 43 6f 6d 69 6e 67 20 53 6f 6f 6e 21 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Coming Soon - wutangclan.com</title> <link rel="stylesheet" href="/assets/styles.css"></head><body><div class="container"> <h1>Our Website is Coming Soon!</h1> <p>We are working hard to give you the best experience. Stay tuned!</p> <div class="countdown"> <div class="countdown-item"> <span id="days">00</span> <label>Days</label> </div> <div class="countdown-item"> <span id="hours">00</span> <label>Hours</label> </div> <div class="countdown-item"> <span id="minutes">00</span> <label>Minutes</label> </div> <div class="countdown-item"> <span id="seconds">00</span> <label>Seconds</label> </div> </div> <form id="s
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.748256922 CET224INData Raw: 75 62 73 63 72 69 70 74 69 6f 6e 2d 66 6f 72 6d 22 20 6f 6e 73 75 62 6d 69 74 3d 22 73 75 62 6d 69 74 46 6f 72 6d 28 65 76 65 6e 74 29 22 3e 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 65 6d 61 69 6c 22 20 69 64 3d 22 65 6d
                                                                                                                                                                                                            Data Ascii: ubscription-form" onsubmit="submitForm(event)"> <input type="email" id="email" placeholder="Enter your email" required> <button type="submit">Subscribe</button> <p id="subscription-message"></p> <
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.748265982 CET1236INData Raw: 2f 66 6f 72 6d 3e 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6e 65 77 73 22 3e 46 6f 78 20 4e 65 77 73 3c 2f 61 3e 0a 20 20 20 20 3c 62 72 3e 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 61 62 6f 75 74 22 3e 4c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f
                                                                                                                                                                                                            Data Ascii: /form> <a href="news">Fox News</a> <br> <a href="about">Learn more about our email marketing agency</a> <br> <a href="opt-out">Unsubscribe from our newsletter</a> <br> <a href="privacy">Privacy Policy</a></div>
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.748276949 CET457INData Raw: 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 32 2c 20 27 30 27 29 3b 0a 20 20 20 20 20 20 20 20 73 65 63 6f 6e 64 73 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 73 65 63 6f 6e 64 73 2e 74 6f 53 74 72 69 6e 67 28 29 2e
                                                                                                                                                                                                            Data Ascii: tring().padStart(2, '0'); secondsElement.textContent = seconds.toString().padStart(2, '0'); } function submitForm(event) { event.preventDefault(); const email = document.getElementById('email').value;
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.771342993 CET342OUTGET /assets/styles.css HTTP/1.1
                                                                                                                                                                                                            Host: nbbhv.agtech-pk.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Referer: http://nbbhv.agtech-pk.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.945853949 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 1435
                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                            Last-Modified: Wed, 01 Jan 2025 13:18:18 GMT
                                                                                                                                                                                                            Date: Fri, 03 Jan 2025 13:34:24 GMT
                                                                                                                                                                                                            Data Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 30 66 30 66 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 34 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 20 20 20 20 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: body { font-family: Arial, sans-serif; background-color: #f0f0f0; display: flex; justify-content: center; align-items: center; height: 100vh; margin: 0; padding: 0;}.container { background-color: #ffffff; padding: 30px; border-radius: 10px; box-shadow: 0 4px 6px rgba(0, 0, 0, 0.1); text-align: center;}h1 { font-size: 36px; margin-bottom: 20px; color: #333;}p { font-size: 18px; color: #777; margin-bottom: 40px;}.countdown { display: flex; justify-content: center; margin-bottom: 40px;}.countdown-item { display: inline-block; margin: 0 10px;}.countdown-item span { font-size: 24px; color: #444;}.countdown-item label { display: block; font-size: 14px; color: #999;}form { display: flex; justify-content: center; align-items: center; flex-direction: column;}input[type="email"] { font-size: 16px; padding: 10px; border: 1px solid #ccc; [TRUNCATED]
                                                                                                                                                                                                            Jan 3, 2025 14:34:24.945877075 CET384INData Raw: 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 0a 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: max-width: 300px; margin-bottom: 20px;}button { font-size: 16px; padding: 10px 20px; background-color: #333; color: #fff; border: none; border-radius: 5px; cursor: pointer; transition: background-color
                                                                                                                                                                                                            Jan 3, 2025 14:34:36.680428982 CET477OUTGET /about HTTP/1.1
                                                                                                                                                                                                            Host: nbbhv.agtech-pk.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Referer: http://nbbhv.agtech-pk.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Jan 3, 2025 14:34:36.907911062 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                            X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                            X-Ratelimit-Limit: 500
                                                                                                                                                                                                            X-Ratelimit-Remaining: 494
                                                                                                                                                                                                            X-Ratelimit-Reset: 1735914842
                                                                                                                                                                                                            Date: Fri, 03 Jan 2025 13:34:36 GMT
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Data Raw: 38 30 30 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 62 6f 75 74 20 55 73 20 2d 20 77 75 74 61 6e 67 63 6c 61 6e 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 61 62 6f 75 74 5f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 3c 68 31 3e 41 62 6f 75 74 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>About Us - wutangclan.com</title> <link rel="stylesheet" href="/assets/about_styles.css"></head><body><div class="container"> <h1>About Our Email Marketing Agency</h1> <p>Our email marketing agency specializes in creating effective and engaging email campaigns tailored to meet the unique needs of businesses of all sizes. With a team of experienced marketing professionals, we are dedicated to helping our clients achieve their marketing goals and drive growth through the power of email marketing.</p> <p>At our agency, we understand the importance of personalized, targeted email marketing strategies. By combining cutting-edge technology with data-driven insights and creative expertise, we deliver email campaigns that resonate with your audience, foster cust
                                                                                                                                                                                                            Jan 3, 2025 14:34:36.907927036 CET1215INData Raw: 6f 6d 65 72 20 6c 6f 79 61 6c 74 79 2c 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 63 6f 6e 76 65 72 73 69 6f 6e 73 2e 20 46 72 6f 6d 20 64 65 73 69 67 6e 69 6e 67 20 63 61 70 74 69 76 61 74 69 6e 67 20 65 6d 61 69 6c 20 74 65 6d 70 6c 61 74 65 73
                                                                                                                                                                                                            Data Ascii: omer loyalty, and increase conversions. From designing captivating email templates to crafting compelling subject lines, our comprehensive services cover every aspect of email marketing.</p> <p>Our services include:</p> <ul>
                                                                                                                                                                                                            Jan 3, 2025 14:34:36.907955885 CET1215INData Raw: 6f 6d 65 72 20 6c 6f 79 61 6c 74 79 2c 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 63 6f 6e 76 65 72 73 69 6f 6e 73 2e 20 46 72 6f 6d 20 64 65 73 69 67 6e 69 6e 67 20 63 61 70 74 69 76 61 74 69 6e 67 20 65 6d 61 69 6c 20 74 65 6d 70 6c 61 74 65 73
                                                                                                                                                                                                            Data Ascii: omer loyalty, and increase conversions. From designing captivating email templates to crafting compelling subject lines, our comprehensive services cover every aspect of email marketing.</p> <p>Our services include:</p> <ul>
                                                                                                                                                                                                            Jan 3, 2025 14:34:36.920437098 CET353OUTGET /assets/about_styles.css HTTP/1.1
                                                                                                                                                                                                            Host: nbbhv.agtech-pk.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Referer: http://nbbhv.agtech-pk.com/about
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Jan 3, 2025 14:34:37.094899893 CET898INHTTP/1.1 200 OK
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 714
                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                            Last-Modified: Wed, 01 Jan 2025 13:18:18 GMT
                                                                                                                                                                                                            Date: Fri, 03 Jan 2025 13:34:37 GMT
                                                                                                                                                                                                            Data Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 30 66 30 66 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 32 72 65 6d 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 72 65 6d 3b 0a 20 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: body { font-family: Arial, sans-serif; background-color: #f0f0f0; display: flex; justify-content: center; align-items: center; height: 100vh; margin: 0; padding: 0;}.container { width: 80%; margin: auto; overflow: hidden; padding: 0 2rem; background-color: #fff; padding: 2rem; border-radius: 5px; box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);}h1 { font-size: 2rem; color: #333; margin-bottom: 1rem;}p { font-size: 1rem; color: #333; margin-bottom: 1rem;}ul { font-size: 1rem; color: #333; margin-bottom: 1rem; padding-left: 1.5rem;}li { margin-bottom: 0.5rem;}
                                                                                                                                                                                                            Jan 3, 2025 14:34:48.644535065 CET477OUTGET / HTTP/1.1
                                                                                                                                                                                                            Host: nbbhv.agtech-pk.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Referer: http://nbbhv.agtech-pk.com/about
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Jan 3, 2025 14:34:48.819089890 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                            X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                            X-Ratelimit-Limit: 500
                                                                                                                                                                                                            X-Ratelimit-Remaining: 493
                                                                                                                                                                                                            X-Ratelimit-Reset: 1735914842
                                                                                                                                                                                                            Date: Fri, 03 Jan 2025 13:34:48 GMT
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Data Raw: 38 30 30 0d 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 20 2d 20 77 75 74 61 6e 67 63 6c 61 6e 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 68 31 3e 4f 75 72 20 57 65 62 73 69 74 65 20 69 73 20 43 6f 6d 69 6e 67 20 53 6f 6f 6e 21 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Coming Soon - wutangclan.com</title> <link rel="stylesheet" href="/assets/styles.css"></head><body><div class="container"> <h1>Our Website is Coming Soon!</h1> <p>We are working hard to give you the best experience. Stay tuned!</p> <div class="countdown"> <div class="countdown-item"> <span id="days">00</span> <label>Days</label> </div> <div class="countdown-item"> <span id="hours">00</span> <label>Hours</label> </div> <div class="countdown-item"> <span id="minutes">00</span> <label>Minutes</label> </div> <div class="countdown-item"> <span id="seconds">00</span> <label>Seconds</label> </div> </div> <form id="s
                                                                                                                                                                                                            Jan 3, 2025 14:34:48.819128990 CET1236INData Raw: 75 62 73 63 72 69 70 74 69 6f 6e 2d 66 6f 72 6d 22 20 6f 6e 73 75 62 6d 69 74 3d 22 73 75 62 6d 69 74 46 6f 72 6d 28 65 76 65 6e 74 29 22 3e 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 65 6d 61 69 6c 22 20 69 64 3d 22 65 6d
                                                                                                                                                                                                            Data Ascii: ubscription-form" onsubmit="submitForm(event)"> <input type="email" id="email" placeholder="Enter your email" required> <button type="submit">Subscribe</button> <p id="subscription-message"></p> </form> <a href=
                                                                                                                                                                                                            Jan 3, 2025 14:34:48.819143057 CET681INData Raw: 20 25 20 28 31 30 30 30 20 2a 0a 20 20 20 20 20 20 20 20 20 20 20 20 36 30 29 29 20 2f 20 31 30 30 30 29 3b 0a 0a 20 20 20 20 20 20 20 20 64 61 79 73 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 64 61 79 73 2e 74 6f 53 74 72
                                                                                                                                                                                                            Data Ascii: % (1000 * 60)) / 1000); daysElement.textContent = days.toString().padStart(2, '0'); hoursElement.textContent = hours.toString().padStart(2, '0'); minutesElement.textContent = minutes.toString().padStart(2,
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.616745949 CET476OUTGET /news HTTP/1.1
                                                                                                                                                                                                            Host: nbbhv.agtech-pk.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Referer: http://nbbhv.agtech-pk.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Jan 3, 2025 14:35:00.791819096 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                            X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                            X-Ratelimit-Limit: 500
                                                                                                                                                                                                            X-Ratelimit-Remaining: 492
                                                                                                                                                                                                            X-Ratelimit-Reset: 1735914842
                                                                                                                                                                                                            Date: Fri, 03 Jan 2025 13:35:00 GMT
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Data Raw: 38 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 78 20 4e 65 77 73 20 57 6f 72 6c 64 20 52 53 53 20 46 65 65 64 20 20 2d 20 77 75 74 61 6e 67 63 6c 61 6e 2e 63 6f 6d 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 34 66 36 66 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Fox News World RSS Feed - wutangclan.com </title> <style> body { font-family: Arial, sans-serif; background-color: #f4f6f9; color: #333; margin: 0; padding: 0; } .container { width: 80%; margin: 0 auto; } h1 { font-size: 2rem; margin: 2rem 0; } .news-item { background-color: white; padding: 1.5rem; margin-bottom: 1rem; box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24); } .news-item h2 { font-size: 1.5rem; margin-bottom: 1rem; } .news-item a { color: #1a73e8; text-decoration: none;
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.677748919 CET476OUTGET / HTTP/1.1
                                                                                                                                                                                                            Host: nbbhv.agtech-pk.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Referer: http://nbbhv.agtech-pk.com/news
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Jan 3, 2025 14:35:12.852591991 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                            X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                            X-Ratelimit-Limit: 500
                                                                                                                                                                                                            X-Ratelimit-Remaining: 491
                                                                                                                                                                                                            X-Ratelimit-Reset: 1735914842
                                                                                                                                                                                                            Date: Fri, 03 Jan 2025 13:35:12 GMT
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Data Raw: 38 30 30 0d 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 20 2d 20 77 75 74 61 6e 67 63 6c 61 6e 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 68 31 3e 4f 75 72 20 57 65 62 73 69 74 65 20 69 73 20 43 6f 6d 69 6e 67 20 53 6f 6f 6e 21 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Coming Soon - wutangclan.com</title> <link rel="stylesheet" href="/assets/styles.css"></head><body><div class="container"> <h1>Our Website is Coming Soon!</h1> <p>We are working hard to give you the best experience. Stay tuned!</p> <div class="countdown"> <div class="countdown-item"> <span id="days">00</span> <label>Days</label> </div> <div class="countdown-item"> <span id="hours">00</span> <label>Hours</label> </div> <div class="countdown-item"> <span id="minutes">00</span> <label>Minutes</label> </div> <div class="countdown-item"> <span id="seconds">00</span> <label>Seconds</label> </div> </div> <form id="s


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.449742185.246.86.17480824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Jan 3, 2025 14:34:47.108431101 CET6OUTData Raw: 00
                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:08:33:51
                                                                                                                                                                                                            Start date:03/01/2025
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:08:33:54
                                                                                                                                                                                                            Start date:03/01/2025
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=2384,i,10252671726110506118,7521572869409356263,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:08:34:00
                                                                                                                                                                                                            Start date:03/01/2025
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://nbbhv.agtech-pk.com/4aEGWM3114SeCa85uzhtnmswde243XNSXIWEPKVINXLL51555OJDK15860t12#h3lwtdqe31owsilqonmyjvn39nueehisturwifjfz2xupxfqdb"
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            No disassembly