Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17

Overview

General Information

Sample URL:http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17
Analysis ID:1583822
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2004,i,2726114957523357067,4244000831809156055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17Avira URL Cloud: detection malicious, Label: phishing
Source: http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17HTTP Parser: No favicon
Source: http://lzkaw.theaudiobee.com/t/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17HTTP Parser: No favicon
Source: http://lzkaw.theaudiobee.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3HTTP Parser: No favicon
Source: http://lzkaw.theaudiobee.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.133
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17 HTTP/1.1Host: lzkaw.theaudiobee.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lzkaw.theaudiobee.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17 HTTP/1.1Host: lzkaw.theaudiobee.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news?q=IP%20provider%20is%20blacklisted!%20LEVEL3 HTTP/1.1Host: lzkaw.theaudiobee.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://lzkaw.theaudiobee.com/t/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: </p><p><a href="https://www.youtube.com/watch?v=3LchMOwRZZg" target="_blank" rel="nofollow noopener">In an open letter</a> shared by the People equals www.youtube.com (Youtube)
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: </p><p>While the FBI has not confirmed that the New Orleans attacker was directly involved in ISIS, reports have suggested he was apparently sympathetic to the terrorist network and "pledged allegiance to ISIS" in a series of videos posted to his Facebook page, <a href="https://www.nytimes.com/2025/01/01/us/suspect-new-orleans-texan-isis-flag.html" target="_blank" rel="nofollow noopener">according to The New York Times</a>. equals www.facebook.com (Facebook)
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: <rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0"> equals www.yahoo.com (Yahoo)
Source: global trafficDNS traffic detected: DNS query: lzkaw.theaudiobee.com
Source: global trafficDNS traffic detected: DNS query: feeds.foxnews.com
Source: global trafficDNS traffic detected: DNS query: moxie.foxnews.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.foxnews.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Address: gin_throttle_mw_7200000000_8.46.123.189X-Ratelimit-Limit: 500X-Ratelimit-Remaining: 498X-Ratelimit-Reset: 1735922688Date: Fri, 03 Jan 2025 15:44:49 GMTContent-Length: 0
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: http://search.yahoo.com/mrss/
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2018/09/931/523/national-guar
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2020/05/931/523/ISIS-Militant
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2021/05/931/523/Iran-Jail.jpg
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/01/931/523/AP23010674340
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/04/931/523/South-Korean-
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/11/931/523/ethiopian_fla
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/02/931/523/EL-CAMINO-REA
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/11/931/523/vladimir-puti
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/ap24346248179
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/ap24365266151
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/benjamin-neta
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/border-death-
Source: chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/gettyimages-2
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/ivanishvili-w
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/netanyahu-in-
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/sabah.jpg?ve=
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/screenshot-20
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/south-korea-p
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/ukraine-soldi
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/whatsapp_imag
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/gettyimages-5
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/new-zealand-p
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://abcnews.go.com/International/russia-sets-new-drone-attack-record-overnight-ukraine/story?id=
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://apnews.com/article/russia-ukraine-budget-defense-spending-putin-drone-3a1a73c559b250ec26190e
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://apnews.com/article/russia-ukraine-war-north-korea-fe2506b30c4289a19a41c332f3dbe49c&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://cst.org.uk/news/blog/2024/08/08/antisemitic-incidents-report-january-june-2024&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://documents.un.org/doc/undoc/gen/g24/032/84/pdf/g2403284.pdf&quot;
Source: chromecache_60.1.drString found in binary or memory: https://feeds.foxnews.com/foxnews/world
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://kyivindependent.com/ukraine-receives-first-1b-of-profits-from-frozen-russian-assets-from-the
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://mod.gov.ua/news/u-listopadi-rosijska-armiya-zaznala-najbilshih-vtrat-u-zhivij-sili-vid-pocha
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://moxie.foxnews.com/google-publisher/world.xml
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://nypost.com/2024/12/30/world-news/palestinian-leader-predicts-trump-will-destroy-iran-and-cru
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://pubsubhubbub.appspot.com/
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://thebulletin.org/2022/10/chinas-high-tech-surveillance-drives-oppression-of-uyghurs/&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.bloomberg.com/news/articles/2024-12-26/russia-rejects-trump-call-for-ukraine-truce-but-r
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.csis.org/analysis/what-ukraine-aid-package-and-what-does-it-mean-future-war&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.dni.gov/nctc/ftos/isis_khorasan_fto.html&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxbusiness.com/category/boeing&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxbusiness.com/fox-news-world/trudeau-brink-ally-finance-minister-abruptly-quits-over-t
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/auto/attributes/safety&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/disasters&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/entertainment/events/in-court&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/health/cancer/prostate-cancer&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/health/heart-health&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/lifestyle/weddings&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/person/benjamin-netanyahu&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/person/donald-trump&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/person/joe-biden&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/politics&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/topic/anti-semitism&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/us/congress&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/us/crime/police-and-law-enforcement&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/us/immigration&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/us/immigration/border-security&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/us/military/national-guard&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/us/us-regions/midwest/indiana&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/iran&quot;&gt;Islamic
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/syria&quot;&gt;Syria
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/ukraine&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/personalities/vladimir-putin&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/religion&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/terrorism&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-politics&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/asia&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/europe&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/iraq&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/israel&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/location-mexico&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/middle-east&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/middle-east/lebanon&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/new-zealand&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/russia&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/south-korea&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/download&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/health&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/live-news/bourbon-street-mass-casualty-incident-new-orleans-live-updates&quo
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/media&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/media/aviation-expert-casts-doubt-bird-strike-theory-deadly-south-korean-pla
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/media/trey-yingst-enters-abandoned-syrian-detention-site-search-missing-amer
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/media/trump-named-2024-time-person-year-after-winning-presidency-surviving-a
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/media/zelenskyy-fears-danger-ukraine-loses-unity-defeat-us-cuts-funds-1000-d
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/opinion/christians-china-survive-persecution-what-their-oppressors-dont-know
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/politics/biden-administration-announces-500m-aid-package-ukraine&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/politics/biden-harris-admin-rolls-out-another-4-28-billion-student-loan-hand
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/politics/here-who-vying-power-syria-after-fall-bashar-al-assad&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/politics/here-who-vying-power-syria-after-fall-bashar-al-assad&quot;&gt;As
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/politics/house-passes-ukraine-aid-bill-gop-rebels-threaten-oust-johnson&quot
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/politics/new-report-reveals-massive-number-illegal-immigrants-benefiting-fro
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/politics/one-year-anniversary-oct-7-attacks-arrives-lasting-trauma-israelis-
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/politics/pentagon-plans-shrink-us-footprint-iraq-declines-say-how-much&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/politics/us-slaps-sanctions-companies-tied-nord-stream-2-bid-squeeze-russia&
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/politics/voters-react-after-biden-falsely-claimed-no-troops-had-died-under-h
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/travel/pope-francis-kicks-holy-year-vatican-32-million-visitors-expected&quo
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/us&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/us/anti-israel-agitators-terrorize-americans-see-2024s-most-extreme-moments&
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/us/chicago-hate-crime-shooting-suspect-researched-jewish-targets-had-pro-ham
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/us/mexico-launching-app-migrants-us-vows-defend-citizens-facing-deportation&
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/us/new-orleans-terror-attack-new-years-revelers-draws-somber-reminder-past-t
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/us/several-feared-dead-after-car-plows-crowd-busy-bourbon-street&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/us/who-shamsud-din-jabbar-what-we-know-about-new-orleans-new-years-terrorist
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/video/6354117734112&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/video/6365387398112&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/airline-says-pre-flight-inspection-south-korea-plane-showed-no-issues-
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/antisemitic-incidents-across-europe-canada-record-levels-5-months-hama
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/armed-survival-how-october-7-hamas-massacre-transformed-gun-culture-is
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/arrest-warrant-issued-impeached-south-korean-president-political-crisi
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/australian-jewish-community-alarmed-amid-rising-antisemitism-fear-anxi
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/calls-us-do-more-antisemitic-acts-skyrocket-europe-enormously-painful&
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/car-drives-idyllic-germany-christmas-market-suspected-terrorist-attack
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/christians-africa-face-worrying-rise-killings-persecution-displacement
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/christians-increasingly-persecuted-worldwide-modern-historical-factors
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/collapse-syrias-assad-regime-renews-us-push-find-austin-tice&quot;&gt;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/court-issues-arrest-warrant-south-koreas-president-yoon
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/court-issues-arrest-warrant-south-koreas-president-yoon&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/dead-southern-ethiopia-mudslides-search-operations-continue&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/ethiopia-least-183-killed-2-months-due-conflict-amhara-region-un-says&
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/fall-of-syrias-bashar-assad-strategic-blow-to-iran-russia-experts-say&
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/former-georgian-prime-minister-says-nations-election-rigged-written-mo
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/g-7-summit-begins-leaders-back-deal-use-interest-russian-assets-ukrain
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/georgian-pm-praises-countrys-protest-crackdown-despite-us-condemnation
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/global-rise-antisemitism-leaves-jewish-community-isolated-rabbi-says-w
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/global-war-terror-rages-isis-al-qaeda-expand-23-years-after-9-11&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/hamas-gaza-death-toll-questioned-new-report-says-its-led-widespread-in
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/idf-finds-hezbollah-weapons-cache-underground-tunnel-video&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/idf-reveals-4-reasons-why-killed-hezbollah-commander-fuad-shukr&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/idf-soldiers-accuse-un-peacekeepers-enabling-hezbollah-terrorists-amid
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/iran-dissidents-hunger-strike-prisoner-mental-condition-executed-wave-
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/iran-executes-over-1000-prisoners-2024-highest-total-30-years-report-s
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/iran-regime-immense-pressure-incoming-trump-admin-policies-regional-lo
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/iran-reportedly-executes-userfornia-man-amid-ongoing-execution-spree-m
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/iran-slammed-record-surge-executions-regime-opponents-true-face-displa
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/iranian-police-open-fire-demonstrators-protesting-womans-alleged-murde
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/isis-increasingly-unopposed-following-us-withdrawal-from-afghanistan-c
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/isis-threat-rising-syria-iraq-us-military-warns-terror-attacks-could-d
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/israel-close-embassy-ireland-over-anti-israel-policies&quot;&gt;deligi
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/israel-kills-hamas-commander-who-led-heinous-oct-7-attack-kibbutz-nir-
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/israel-warns-go-after-lebanon-directly-cease-fire-hezbollah-collapses&
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/israeli-military-says-hezbollah-leader-hassan-nasrallah-killed-beirut-
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/israeli-official-reveals-how-to-truly-defeat-hezbollah
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/israeli-official-reveals-how-to-truly-defeat-hezbollah&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/israeli-pm-benjamin-netanyahu-completes-prostate-surgery-uti-diagnosis
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/israeli-pm-benjamin-netanyahu-leaves-hospital-after-prostate-surgery
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/israeli-pm-benjamin-netanyahu-undergo-surgery-pacemaker-implantation-h
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/israeli-spy-network-uncovers-hezbollah-commanders-plans-marry-off-his-
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/israels-benjamin-netanyahu-wishes-merry-christmas-christians-world&quo
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/jewish-groups-call-for-action-against-radical-anti-israel-organization
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/least-66-people-die-truck-plunges-river-southern-ethiopia
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/london-worlds-most-antisemitic-city-says-israeli-minister&quot;&gt;Lon
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/migrants-accused-killing-mexican-border-agent-after-asked-them-id-offi
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/national-guard-soldier-dies-days-after-christmas-non-combat-related-in
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/nato-appears-divided-pushing-biden-lift-strike-bans-ukrainian-offense&
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/nato-leaders-predict-era-2-defense-spending-probably-history-trump-rep
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/netanyahu-goes-against-doctors-orders-appears-israeli-parliament-after
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/netanyahu-testify-corruption-trial-amid-multiple-conflicts&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/netanyahu-undergo-hernia-surgery-full-anesthesia&quot;
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/netanyahu-warns-houthis-amid-calls-israel-wipe-out-terror-leadership-d
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/new-zealand-police-officer-killed-new-years-day-vehicle-attack-another
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/palestine-official-predicts-trump-destroy-iran-resulting-breakdown-rem
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/palestinian-president-abbas-slams-israel-us-during-un-speech-critics-d
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/plane-veers-airport-runway-south-korea-deadly-crash&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/priest-stabbed-face-during-mass-religion-based-hate-crime-rise-worldwi
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/putin-offers-pay-off-debts-recruitment-tool-war-against-ukraine
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/putin-promises-ask-assad-help-finding-austin-tice-following-letter-fro
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/republican-congressman-calls-incoming-administration-target-axis-aggre
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/rising-from-ashes-israelis-nations-war-torn-south-move-home-year-after
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/russia-batters-ukraine-power-grid-rising-concern-putin-order-ballistic
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/russian-foreign-minister-blasts-ukraine-peace-deal-reportedly-floated-
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/russian-general-igor-kirillov-assistant-killed-by-explosive-device-mos
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/russian-paramilitary-soldiers-killed-friendly-fire-attack-north-korean
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/russias-lavrov-baits-nato-hybrid-war-ukraine-they-want-fight&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/soldier-killed-seriously-injured-vehicle-accident-poland-army-camp&quo
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/south-korea-deadly-plane-crash-us-sends-investigators-country-still-re
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/south-korea-imposes-travel-ban-president-yoon-over-martial-law-declara
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/south-korea-lawmakers-vote-impeach-president-over-martial-law-declarat
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/south-korea-planes-final-moments-captured-video-before-hitting-concret
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/south-koreas-impeached-president-avoids-arrest-attempt-after-hourslong
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/trump-could-face-renewed-isis-threat-syria-turkey-goes-after-us-ally&q
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/trump-says-turkey-did-unfriendly-takeover-us-brokered-cease-fire-appea
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/ukraine-how-war-shifted-2024
Source: chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/uncovering-atrocities-assad-regime-its-death-factory-hill
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/uncovering-atrocities-assad-regime-its-death-factory-hill&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/us-group-looks-kidnapped-americans-syria-after-fall-assad-regime-wont-
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/us-soldier-dead-noncombatant-incident-kuwait&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/us-warns-russia-potentially-aiding-north-koreas-nuclear-program-direct
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.foxnews.com/world/zelenskyy-lambastes-putin-christmas-strikes-what-could-more-inhumane&q
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.ft.com/content/da966006-88e5-4c25-9075-7c07c4702e06&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.nytimes.com/2024/12/27/world/middleeast/israel-lebanon-ceasefire&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.nytimes.com/2024/12/29/world/middleeast/israel-hezbollah-nasrallah-assassination-intelli
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.nytimes.com/2025/01/01/us/suspect-new-orleans-texan-isis-flag.html&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.persecution.org/gpi/&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.pewresearch.org/religion/2024/12/18/government-restrictions-on-religion-stayed-at-peak-l
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.president.gov.ua/en/news/volodimir-zelenskij-obgovoriv-prodovzhennya-pidtrimki-ukrayi-95
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.reuters.com/world/asia-pacific/who-is-kim-yong-hyun-ousted-south-korean-defence-minister
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.timesofisrael.com/at-columbias-barnard-un-expert-with-history-of-antisemitic-remarks-jus
Source: chromecache_61.1.drString found in binary or memory: https://www.ukraineoversight.gov/Funding/#:~:text=Fiscal%20Year%20(FY)%202022%2D
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.understandingwar.org/backgrounder/ukraine-conflict-updates-june-1-september-30-2024&quot
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.usip.org/publications/2023/08/two-years-under-taliban-afghanistan-terrorist-safe-haven-o
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.wilsoncenter.org/blog-post/ukraine-quarterly-digest-april-june-2024&quot;
Source: chromecache_62.1.dr, chromecache_61.1.drString found in binary or memory: https://www.youtube.com/watch?v=3LchMOwRZZg&quot;
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: classification engineClassification label: mal48.win@17/15@12/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2004,i,2726114957523357067,4244000831809156055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2004,i,2726114957523357067,4244000831809156055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://thebulletin.org/2022/10/chinas-high-tech-surveillance-drives-oppression-of-uyghurs/&quot;0%Avira URL Cloudsafe
https://www.ukraineoversight.gov/Funding/#:~:text=Fiscal%20Year%20(FY)%202022%2D0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
lzkaw.theaudiobee.com
185.246.87.22
truefalse
    unknown
    www.google.com
    172.217.18.4
    truefalse
      high
      moxie.foxnews.com
      unknown
      unknownfalse
        high
        www.foxnews.com
        unknown
        unknownfalse
          high
          feeds.foxnews.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://lzkaw.theaudiobee.com/t/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17false
              unknown
              http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17true
                unknown
                http://lzkaw.theaudiobee.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3false
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://www.foxnews.com/live-news/bourbon-street-mass-casualty-incident-new-orleans-live-updates&quochromecache_62.1.dr, chromecache_61.1.drfalse
                    high
                    https://www.foxnews.com/politics/new-report-reveals-massive-number-illegal-immigrants-benefiting-frochromecache_62.1.dr, chromecache_61.1.drfalse
                      high
                      https://www.foxnews.com/world/us-group-looks-kidnapped-americans-syria-after-fall-assad-regime-wont-chromecache_62.1.dr, chromecache_61.1.drfalse
                        high
                        https://www.nytimes.com/2024/12/29/world/middleeast/israel-hezbollah-nasrallah-assassination-intellichromecache_62.1.dr, chromecache_61.1.drfalse
                          high
                          https://www.foxnews.com/category/world/world-regions/iraq&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                            high
                            https://nypost.com/2024/12/30/world-news/palestinian-leader-predicts-trump-will-destroy-iran-and-cruchromecache_62.1.dr, chromecache_61.1.drfalse
                              high
                              https://www.foxnews.com/world/palestine-official-predicts-trump-destroy-iran-resulting-breakdown-remchromecache_61.1.drfalse
                                high
                                https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2020/05/931/523/ISIS-Militantchromecache_62.1.dr, chromecache_61.1.drfalse
                                  high
                                  https://www.foxnews.com/politics/house-passes-ukraine-aid-bill-gop-rebels-threaten-oust-johnson&quotchromecache_62.1.dr, chromecache_61.1.drfalse
                                    high
                                    https://www.foxnews.com/world/iran-reportedly-executes-userfornia-man-amid-ongoing-execution-spree-mchromecache_62.1.dr, chromecache_61.1.drfalse
                                      high
                                      https://www.foxnews.com/world/migrants-accused-killing-mexican-border-agent-after-asked-them-id-offichromecache_61.1.drfalse
                                        high
                                        https://www.foxnews.com/world/priest-stabbed-face-during-mass-religion-based-hate-crime-rise-worldwichromecache_62.1.dr, chromecache_61.1.drfalse
                                          high
                                          https://www.foxnews.com/politics/pentagon-plans-shrink-us-footprint-iraq-declines-say-how-much&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                            high
                                            https://www.foxnews.com/world/court-issues-arrest-warrant-south-koreas-president-yoon&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                              high
                                              https://www.foxnews.com/world/g-7-summit-begins-leaders-back-deal-use-interest-russian-assets-ukrainchromecache_62.1.dr, chromecache_61.1.drfalse
                                                high
                                                https://www.foxnews.com/world/israels-benjamin-netanyahu-wishes-merry-christmas-christians-world&quochromecache_62.1.dr, chromecache_61.1.drfalse
                                                  high
                                                  https://www.foxnews.com/category/us/crime/police-and-law-enforcement&quot;chromecache_61.1.drfalse
                                                    high
                                                    https://apnews.com/article/russia-ukraine-war-north-korea-fe2506b30c4289a19a41c332f3dbe49c&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                      high
                                                      https://www.foxnews.com/world/russian-foreign-minister-blasts-ukraine-peace-deal-reportedly-floated-chromecache_61.1.drfalse
                                                        high
                                                        https://www.foxnews.com/world/trump-says-turkey-did-unfriendly-takeover-us-brokered-cease-fire-appeachromecache_62.1.dr, chromecache_61.1.drfalse
                                                          high
                                                          https://www.foxnews.com/us/several-feared-dead-after-car-plows-crowd-busy-bourbon-street&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                            high
                                                            https://www.foxnews.com/world/netanyahu-warns-houthis-amid-calls-israel-wipe-out-terror-leadership-dchromecache_61.1.drfalse
                                                              high
                                                              https://www.foxbusiness.com/fox-news-world/trudeau-brink-ally-finance-minister-abruptly-quits-over-tchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                high
                                                                https://www.foxnews.com/world/hamas-gaza-death-toll-questioned-new-report-says-its-led-widespread-inchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                  high
                                                                  https://www.foxnews.com/world/jewish-groups-call-for-action-against-radical-anti-israel-organizationchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                    high
                                                                    https://www.foxnews.com/world/putin-offers-pay-off-debts-recruitment-tool-war-against-ukrainechromecache_61.1.drfalse
                                                                      high
                                                                      https://www.nytimes.com/2025/01/01/us/suspect-new-orleans-texan-isis-flag.html&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                        high
                                                                        https://www.foxnews.com/world/iran-regime-immense-pressure-incoming-trump-admin-policies-regional-lochromecache_62.1.dr, chromecache_61.1.drfalse
                                                                          high
                                                                          https://www.foxnews.com/us/new-orleans-terror-attack-new-years-revelers-draws-somber-reminder-past-tchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                            high
                                                                            https://www.foxnews.com/world/national-guard-soldier-dies-days-after-christmas-non-combat-related-inchromecache_61.1.drfalse
                                                                              high
                                                                              https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/sabah.jpg?ve=chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                high
                                                                                https://www.pewresearch.org/religion/2024/12/18/government-restrictions-on-religion-stayed-at-peak-lchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                  high
                                                                                  https://www.foxnews.com/category/politics&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                    high
                                                                                    https://www.foxnews.com/media/trey-yingst-enters-abandoned-syrian-detention-site-search-missing-amerchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                      high
                                                                                      https://www.foxnews.com/world/georgian-pm-praises-countrys-protest-crackdown-despite-us-condemnationchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                        high
                                                                                        https://www.foxnews.com/politics/here-who-vying-power-syria-after-fall-bashar-al-assad&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                          high
                                                                                          https://www.foxnews.com/category/lifestyle/weddings&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                            high
                                                                                            https://www.foxnews.com/world/former-georgian-prime-minister-says-nations-election-rigged-written-mochromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                              high
                                                                                              https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/gettyimages-5chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                high
                                                                                                https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/whatsapp_imagchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                  high
                                                                                                  https://www.foxnews.com/world/trump-could-face-renewed-isis-threat-syria-turkey-goes-after-us-ally&qchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                    high
                                                                                                    https://www.foxnews.com/world/london-worlds-most-antisemitic-city-says-israeli-minister&quot;&gt;Lonchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                      high
                                                                                                      https://www.foxnews.com/world&quot;chromecache_61.1.drfalse
                                                                                                        high
                                                                                                        https://www.foxnews.com/world/dead-southern-ethiopia-mudslides-search-operations-continue&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                          high
                                                                                                          https://www.foxnews.com/politics/here-who-vying-power-syria-after-fall-bashar-al-assad&quot;&gt;Aschromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                            high
                                                                                                            https://thebulletin.org/2022/10/chinas-high-tech-surveillance-drives-oppression-of-uyghurs/&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.foxnews.com/world/isis-increasingly-unopposed-following-us-withdrawal-from-afghanistan-cchromecache_61.1.drfalse
                                                                                                              high
                                                                                                              https://www.foxnews.com/politics/biden-administration-announces-500m-aid-package-ukraine&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                high
                                                                                                                https://www.foxnews.com/media/zelenskyy-fears-danger-ukraine-loses-unity-defeat-us-cuts-funds-1000-dchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                  high
                                                                                                                  https://www.ukraineoversight.gov/Funding/#:~:text=Fiscal%20Year%20(FY)%202022%2Dchromecache_61.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.foxnews.com/world/ukraine-how-war-shifted-2024chromecache_61.1.drfalse
                                                                                                                    high
                                                                                                                    https://www.foxnews.com/world/uncovering-atrocities-assad-regime-its-death-factory-hill&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                      high
                                                                                                                      https://www.foxnews.com/world/calls-us-do-more-antisemitic-acts-skyrocket-europe-enormously-painful&chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                        high
                                                                                                                        http://search.yahoo.com/mrss/chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                          high
                                                                                                                          https://www.foxnews.com/world/new-zealand-police-officer-killed-new-years-day-vehicle-attack-anotherchromecache_61.1.drfalse
                                                                                                                            high
                                                                                                                            https://www.foxnews.com/category/world/world-regions/europe&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                              high
                                                                                                                              https://www.foxnews.com/category/world/world-regions/israel&quot;chromecache_61.1.drfalse
                                                                                                                                high
                                                                                                                                https://www.foxnews.com/media/trump-named-2024-time-person-year-after-winning-presidency-surviving-achromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/01/931/523/AP23010674340chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.foxnews.com/category/world/world-regions/south-korea&quot;chromecache_61.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.foxnews.com/world/iran-executes-over-1000-prisoners-2024-highest-total-30-years-report-schromecache_61.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.foxnews.com/category/health/cancer/prostate-cancer&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.foxnews.com/world/south-korea-imposes-travel-ban-president-yoon-over-martial-law-declarachromecache_61.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.foxnews.com/world/idf-finds-hezbollah-weapons-cache-underground-tunnel-video&quot;chromecache_61.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.foxnews.com/category/world/conflicts/ukraine&quot;chromecache_61.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.foxnews.com/world/netanyahu-goes-against-doctors-orders-appears-israeli-parliament-afterchromecache_61.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.foxnews.com/media&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.foxnews.com/world/global-rise-antisemitism-leaves-jewish-community-isolated-rabbi-says-wchromecache_61.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.foxnews.com/world/russia-batters-ukraine-power-grid-rising-concern-putin-order-ballisticchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.foxnews.com/world/south-korea-deadly-plane-crash-us-sends-investigators-country-still-rechromecache_61.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.foxnews.com/world/zelenskyy-lambastes-putin-christmas-strikes-what-could-more-inhumane&qchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.foxnews.com/world/christians-africa-face-worrying-rise-killings-persecution-displacementchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.foxnews.com/category/person/donald-trump&quot;chromecache_61.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/gettyimages-2chromecache_61.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/south-korea-pchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.foxnews.com/world/netanyahu-undergo-hernia-surgery-full-anesthesia&quot;chromecache_61.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.foxnews.com/category/us/immigration&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.foxnews.com/category/world/conflicts/iran&quot;&gt;Islamicchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.foxnews.com/category/world/world-regions/new-zealand&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.foxnews.com/world/russian-paramilitary-soldiers-killed-friendly-fire-attack-north-koreanchromecache_61.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.foxnews.com/opinion/christians-china-survive-persecution-what-their-oppressors-dont-knowchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.foxnews.com/category/world/world-regions/asia&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.foxnews.com/category/world/world-politics&quot;chromecache_61.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.foxnews.com/us/mexico-launching-app-migrants-us-vows-defend-citizens-facing-deportation&chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.foxnews.com/world/iran-dissidents-hunger-strike-prisoner-mental-condition-executed-wave-chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.foxnews.com/politics/one-year-anniversary-oct-7-attacks-arrives-lasting-trauma-israelis-chromecache_61.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.foxnews.com/world/car-drives-idyllic-germany-christmas-market-suspected-terrorist-attackchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.foxnews.com/world/israel-close-embassy-ireland-over-anti-israel-policies&quot;&gt;deligichromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.ft.com/content/da966006-88e5-4c25-9075-7c07c4702e06&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/ivanishvili-wchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.foxnews.com/category/us/congress&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.foxnews.com/category/us/immigration/border-security&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.dni.gov/nctc/ftos/isis_khorasan_fto.html&quot;chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.foxnews.com/world/australian-jewish-community-alarmed-amid-rising-antisemitism-fear-anxichromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.foxnews.com/world/christians-increasingly-persecuted-worldwide-modern-historical-factorschromecache_61.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/netanyahu-in-chromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.foxnews.com/world/idf-soldiers-accuse-un-peacekeepers-enabling-hezbollah-terrorists-amidchromecache_62.1.dr, chromecache_61.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                185.246.87.22
                                                                                                                                                                                                                lzkaw.theaudiobee.comFrance
                                                                                                                                                                                                                21409IKOULAFRfalse
                                                                                                                                                                                                                172.217.18.4
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.17
                                                                                                                                                                                                                192.168.2.16
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1583822
                                                                                                                                                                                                                Start date and time:2025-01-03 16:44:18 +01:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 3m 31s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                Sample URL:http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:13
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                Classification:mal48.win@17/15@12/5
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.181.238, 142.251.168.84, 172.217.23.110, 172.217.16.142, 151.101.130.132, 151.101.66.132, 151.101.194.132, 151.101.2.132, 104.102.34.105, 142.250.186.174, 142.250.185.206, 142.250.186.78, 142.250.185.238, 142.250.74.206, 142.250.185.67, 142.250.185.142, 142.250.186.142, 142.250.185.78, 172.217.18.14, 216.58.212.174, 4.175.87.197, 23.56.254.164
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, j.sni.global.fastly.net, slscr.update.microsoft.com, e8979.dscj.akamaiedge.net, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, moxie.foxnews.com.edgekey.net
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • VT rate limit hit for: http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 14:44:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2673
                                                                                                                                                                                                                Entropy (8bit):3.997417929581898
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8JSddTFlYHuidAKZdA1FehwiZUklqehQy+3:8WDZvy
                                                                                                                                                                                                                MD5:7A8ADABF093408F492D360CA671212E5
                                                                                                                                                                                                                SHA1:4299FE336CCE95BB1FA7851A5B39805606C19A0C
                                                                                                                                                                                                                SHA-256:3C9BF8AAC6C6831FBC3805CBC927FDA0DCEB36E13A9966F28DBB64E15288185A
                                                                                                                                                                                                                SHA-512:B33980643B2BD95B7FF700F9AFB63544BD26D065E6D2E73A96D40FFBFA1EDD836A627B0E33A0882A1028E6D3B60A57DC9DBCBFF0A787D41DD87BC6815145D7E8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....*..k.]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z.}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Z.}....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Z.}....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Z.}..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Z.}...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y"......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 14:44:48 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                                                                Entropy (8bit):4.012480351950492
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8thSddTFlYHuidAKZdA1seh/iZUkAQkqehfy+2:8t+Dv9QWy
                                                                                                                                                                                                                MD5:9CD097B87FFCA57A25482F826817E402
                                                                                                                                                                                                                SHA1:E2C82BD36EA36DDEA66218E2DC1CE5DE3BE720DA
                                                                                                                                                                                                                SHA-256:951C8092B75828FA76406B39C30F28648DABB2020A30449C63F5014CCC432181
                                                                                                                                                                                                                SHA-512:C885DAEB20091EE5491FF932BE7D62639EB000E878489709A62DAF73197EB8D5C5D543219BCA07E32FB008D4E4B3C5C2B7104FA51059F378D0B586B609F2C2B7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....+.k.]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z.}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Z.}....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Z.}....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Z.}..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Z.}...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y"......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2689
                                                                                                                                                                                                                Entropy (8bit):4.018394819833316
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8HddTFlAHuidAKZdA14meh7sFiZUkmgqeh7sVy+BX:8nDznjy
                                                                                                                                                                                                                MD5:2EDBE0EB07A7CF2965A493F788D812F4
                                                                                                                                                                                                                SHA1:185F985BBFDAD46CCD5F6CA2DE0A507B27FBA5B6
                                                                                                                                                                                                                SHA-256:8131A9FC53CBB3FE33E6F50FD2305D94B89DC288E31417DBBFDBA9C5020D0C13
                                                                                                                                                                                                                SHA-512:F6401BE3C41DA53CC187F60C4BF9D04B93274A0D65EBFDC5ACB206B4B586DE8335A2B4278917D4F9B6BFC8272AF57D1AEC11C4E359EC2B6AD204762C1392E836
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z.}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Z.}....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Z.}....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Z.}..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y"......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 14:44:48 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                Entropy (8bit):4.010727281147329
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:83JSddTFlYHuidAKZdA1TehDiZUkwqehLy+R:8GDcdy
                                                                                                                                                                                                                MD5:37FBA13D79B79E0E9A6312B71A4FDDE9
                                                                                                                                                                                                                SHA1:2C154CCD3B07B0CE5E39859CEF3965D3E042EABF
                                                                                                                                                                                                                SHA-256:C9F69E6A9EF7857F00E8BB2723A873540BF2D97B834A50ED99DFE8D06788110A
                                                                                                                                                                                                                SHA-512:D16B626E1FFDE7A191899F23F1FD5811D9BE1ACAA32E962D4A2280B4DC309CBE4DE77C0626D4A251F910FF88C5BE983B0A63C7397B10D3514AFB8FA58D2AA86E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....".k.]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z.}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Z.}....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Z.}....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Z.}..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Z.}...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y"......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 14:44:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                Entropy (8bit):3.9991272530887008
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8jSddTFlYHuidAKZdA1dehBiZUk1W1qehJy+C:8IDM9py
                                                                                                                                                                                                                MD5:1B5B66027F0DAE2D0883F0C105E5C766
                                                                                                                                                                                                                SHA1:4DFA7C0D6E7942C0E7574578866AF43B9BEFF888
                                                                                                                                                                                                                SHA-256:C012495BEF0E6A7CDFB9A5244246B0DF9AF104A064186DE11652AE3309BAAB7D
                                                                                                                                                                                                                SHA-512:4AEB71639ACAEFF807C0EDEF5D950B345126AE94C1B866F401B05F07489863190C63DED2F27E91D1D4E4B2E3A15E93639C7EEC2BD448C77D00B02AA34E47F5A1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....(..k.]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z.}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Z.}....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Z.}....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Z.}..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Z.}...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y"......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 3 14:44:48 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                Entropy (8bit):4.009512567693248
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:83SddTFlYHuidAKZdA1duTeehOuTbbiZUk5OjqehOuTbjy+yT+:8kD+TfTbxWOvTbjy7T
                                                                                                                                                                                                                MD5:7E42ABD65C44E1BFE45EADBC20F551AC
                                                                                                                                                                                                                SHA1:43AF63779AEA378FA11AF54FE4DFB3911A2853D6
                                                                                                                                                                                                                SHA-256:56F8AC68389279A88C474A3938EBE31E93ACC57DE42F5E7A3952C844455B5687
                                                                                                                                                                                                                SHA-512:2D404B9FBDEA8FEF0B66ADADA10CE22BDC17A0BE5A81CBF8A10CC2F5406FD01B71F0C167A1C25623C53AFCA913109682C9974546EE102CC320142AC2FA374416
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....k..k.]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I#Z.}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V#Z.}....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V#Z.}....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V#Z.}..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V#Z.}...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y"......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (398)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):458
                                                                                                                                                                                                                Entropy (8bit):5.131460290374407
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:12:8AaJ+dAW1FTWoK9xGixFoBwdNDJNZUSbZkXCABHRsqq+7p:8bJOAWYragNvZUSuzRsqZp
                                                                                                                                                                                                                MD5:0A3E69B8B37A6DF0ACD7E7F5D9D3B854
                                                                                                                                                                                                                SHA1:680DE96CFE2AFF1B030BFBD4A7CFA2529993EA61
                                                                                                                                                                                                                SHA-256:0F3A07F36D6BDDEE418F7D7548BC165B09817E10764A359D2773388CDEC9FF8A
                                                                                                                                                                                                                SHA-512:9C5C0679E082A5776536835110B90436CD6531E3B2C4FC7A15BDCE7F550D6647447C904E68D660FAF81E39C108E17198830E8B133E86D8559180FA6FB5CE25C7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17
                                                                                                                                                                                                                Preview:<script>.let e=new URL(window.location.href);e.pathname="/t"+e.pathname;let o=e.toString();navigator.cookieEnabled&&!function(e){for(var o=["googlebot","bingbot","yandexbot","duckduckbot","slurp","baiduspider","facebot","ia_archiver"],t=e.toLowerCase(),n=0;n<o.length;n++)if(t.indexOf(o[n])>-1)return!0;return!1}(navigator.userAgent)?setTimeout((function(){document.location.href=o}),1e3):console.log("bt");.</script>..<p style="color:gray;">redirect...</p>.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3193
                                                                                                                                                                                                                Entropy (8bit):4.573001283820149
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:vuyC1AFRZpvtph6F6BgxVbaCdQciJ2ZBgof6PM5FGxs7vtj:vuX1Yd6ygx4cA2
                                                                                                                                                                                                                MD5:2673E71E6E62148D54A684F25137928B
                                                                                                                                                                                                                SHA1:35470226BCE318BB58062264A6FB5D37EA382D85
                                                                                                                                                                                                                SHA-256:8EB04D381D7F6A457275C7A8A5B2BE2964584D2F860CCB9B551145508E8B35B0
                                                                                                                                                                                                                SHA-512:D6B44E91D26BEB2DB8FC100D04F29622C36698FEE23472D4046A1E409E7674AC12DEC5CB9C78616DF5F9F4A42FCB9A82D8500E33D33890AD09CAA6E092AA4F8C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://lzkaw.theaudiobee.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3
                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Fox News World RSS Feed - meniopensam.me </title>. <style>. body {. font-family: Arial, sans-serif;. background-color: #f4f6f9;. color: #333;. margin: 0;. padding: 0;. }.. .container {. width: 80%;. margin: 0 auto;. }.. h1 {. font-size: 2rem;. margin: 2rem 0;. }.. .news-item {. background-color: white;. padding: 1.5rem;. margin-bottom: 1rem;. box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);. }.. .news-item h2 {. font-size: 1.5rem;. margin-bottom: 1rem;. }.. .news-item a {. color: #1a73e8;. text-decoration: none;. }.. .news-item a:hove
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (11763)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):208069
                                                                                                                                                                                                                Entropy (8bit):4.814713638571676
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:Qr5DEO/OZMTJO9vjqbF0kYZXj08GhptqJfhsPt9l4hg2iVxPj4dtOSUd/cYHAWjG:Qr54O/OZMTJO9vjqbF0kYZXj08Ghpt21
                                                                                                                                                                                                                MD5:0BD6B0B66DB2914E69E0208C51ACE68E
                                                                                                                                                                                                                SHA1:535C6B605107DA9C9E1204DD7FC9BA3A53EF638A
                                                                                                                                                                                                                SHA-256:2FBFD0EE0CA64E71BE3AAC72939201D0C978A49D98E0A8065A18EE3F0E5B4BB1
                                                                                                                                                                                                                SHA-512:17156C2119A718F6AC56D352EE45234583BCAFD0A61E4D2F9AB95BDAC16860F754CCF5C42DF49E298A90723B6DC919A99761E52CE81B2DD3DA1740C9AF102FE4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0">. <channel>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. <description>See the latest world news and international news on Fox News. Learn all about the news happening around the world.</description>. <copyright>Copyright 2025 FOX News Network</copyright>. <language>en-us</language>. <pubDate>Fri, 03 Jan 2025 06:58:29 -0500</pubDate>. <image>. <url>https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png</url>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. </image>. <atom:link rel="self" href="https://moxie.foxnew
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (11763)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):208069
                                                                                                                                                                                                                Entropy (8bit):4.814713638571676
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6144:Qr5DEO/OZMTJO9vjqbF0kYZXj08GhptqJfhsPt9l4hg2iVxPj4dtOSUd/cYHAWjG:Qr54O/OZMTJO9vjqbF0kYZXj08Ghpt21
                                                                                                                                                                                                                MD5:0BD6B0B66DB2914E69E0208C51ACE68E
                                                                                                                                                                                                                SHA1:535C6B605107DA9C9E1204DD7FC9BA3A53EF638A
                                                                                                                                                                                                                SHA-256:2FBFD0EE0CA64E71BE3AAC72939201D0C978A49D98E0A8065A18EE3F0E5B4BB1
                                                                                                                                                                                                                SHA-512:17156C2119A718F6AC56D352EE45234583BCAFD0A61E4D2F9AB95BDAC16860F754CCF5C42DF49E298A90723B6DC919A99761E52CE81B2DD3DA1740C9AF102FE4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://moxie.foxnews.com/google-publisher/world.xml
                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0">. <channel>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. <description>See the latest world news and international news on Fox News. Learn all about the news happening around the world.</description>. <copyright>Copyright 2025 FOX News Network</copyright>. <language>en-us</language>. <pubDate>Fri, 03 Jan 2025 06:58:29 -0500</pubDate>. <image>. <url>https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png</url>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. </image>. <atom:link rel="self" href="https://moxie.foxnew
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):210
                                                                                                                                                                                                                Entropy (8bit):5.098105294030167
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:6:uIRnXHFmmmJ0S2IcENFJKSK/xIcEo/VMCGYoVL:lXHAx6S2SRcJ9IL
                                                                                                                                                                                                                MD5:05DA576EB71641B10811A1AEF60A853D
                                                                                                                                                                                                                SHA1:5E7C7F426430C30209FE270AB129A9C0100BDEE9
                                                                                                                                                                                                                SHA-256:58B98E11D36F9689D4AF3C1CB3755528817709300FACF6D314C99CE91BD90B4B
                                                                                                                                                                                                                SHA-512:2DAC5452E42E24043F512741B01E08CDEE464771A13C2D38D3F9958F75FCEA079F67A7B704AC6753C0BAB02DFDDD434AE7024D4674E3A532A70D50C5D6A72937
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:http://lzkaw.theaudiobee.com/t/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17
                                                                                                                                                                                                                Preview:<script>.setTimeout(function(){. window.location.href = '/news?q=IP provider is blacklisted! LEVEL3'; . console.log('redirecting to /news?q=IP provider is blacklisted! LEVEL3');.}, 1000);.</script>.<p></p>.
                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.253237963 CET4970780192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.253627062 CET4970880192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.258093119 CET8049707185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.258200884 CET4970780192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.258327007 CET4970780192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.258491993 CET8049708185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.258557081 CET4970880192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.263082981 CET8049707185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.874955893 CET8049707185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.918751955 CET4970780192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.937114954 CET4970780192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.943077087 CET8049707185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:49.169941902 CET8049707185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:49.218673944 CET4970780192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:44:49.926728964 CET4970780192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:44:49.931665897 CET8049707185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:50.199913025 CET8049707185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:50.253679037 CET4970780192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.230777025 CET4970780192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.235734940 CET8049707185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.408489943 CET8049707185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.408504963 CET8049707185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.408518076 CET8049707185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.408577919 CET4970780192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.114962101 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.138856888 CET49711443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.138921022 CET44349711172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.139028072 CET49711443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.139194012 CET49711443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.139204979 CET44349711172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.417694092 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.771209955 CET44349711172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.771456003 CET49711443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.771492958 CET44349711172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.772387981 CET44349711172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.772464991 CET49711443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.773300886 CET49711443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.773380995 CET44349711172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.816693068 CET49711443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.816725969 CET44349711172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.864702940 CET49711443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.025046110 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                Jan 3, 2025 16:44:54.224718094 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                Jan 3, 2025 16:44:54.834981918 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                                Jan 3, 2025 16:44:56.638700008 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                Jan 3, 2025 16:45:00.272017956 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                Jan 3, 2025 16:45:00.574723959 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                Jan 3, 2025 16:45:01.179747105 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                Jan 3, 2025 16:45:01.439707994 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                Jan 3, 2025 16:45:02.392729044 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                Jan 3, 2025 16:45:02.682563066 CET44349711172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:02.682641983 CET44349711172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:02.682784081 CET49711443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:45:03.545252085 CET49711443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:45:03.545298100 CET44349711172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:04.739895105 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                Jan 3, 2025 16:45:04.803750992 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                Jan 3, 2025 16:45:05.043778896 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                Jan 3, 2025 16:45:05.648751020 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                Jan 3, 2025 16:45:06.861762047 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                Jan 3, 2025 16:45:09.267791033 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                Jan 3, 2025 16:45:09.603755951 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                Jan 3, 2025 16:45:11.040751934 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                Jan 3, 2025 16:45:14.075812101 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                Jan 3, 2025 16:45:19.203793049 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                Jan 3, 2025 16:45:23.678808928 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                Jan 3, 2025 16:45:33.259819031 CET4970880192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:45:33.264679909 CET8049708185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:33.850029945 CET4969880192.168.2.162.22.50.131
                                                                                                                                                                                                                Jan 3, 2025 16:45:33.850044012 CET4969780192.168.2.162.22.50.131
                                                                                                                                                                                                                Jan 3, 2025 16:45:33.855122089 CET80496982.22.50.131192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:33.855194092 CET4969880192.168.2.162.22.50.131
                                                                                                                                                                                                                Jan 3, 2025 16:45:33.855283976 CET80496972.22.50.131192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:33.855353117 CET4969780192.168.2.162.22.50.131
                                                                                                                                                                                                                Jan 3, 2025 16:45:36.422823906 CET4970780192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:45:36.427820921 CET8049707185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:49.545522928 CET4970880192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:45:49.550605059 CET8049708185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:49.550688982 CET4970880192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:45:52.184053898 CET49721443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:45:52.184108973 CET44349721172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:52.184278011 CET49721443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:45:52.184581041 CET49721443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:45:52.184597015 CET44349721172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:52.900186062 CET44349721172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:52.901174068 CET49721443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:45:52.901195049 CET44349721172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:52.901614904 CET44349721172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:52.902338982 CET49721443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:45:52.902432919 CET44349721172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:52.950845003 CET49721443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:46:02.806690931 CET44349721172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:46:02.806766987 CET44349721172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:46:02.806829929 CET49721443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:46:03.546334982 CET49721443192.168.2.16172.217.18.4
                                                                                                                                                                                                                Jan 3, 2025 16:46:03.546361923 CET44349721172.217.18.4192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:46:21.427818060 CET4970780192.168.2.16185.246.87.22
                                                                                                                                                                                                                Jan 3, 2025 16:46:21.432751894 CET8049707185.246.87.22192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:46:24.224113941 CET4970080192.168.2.16192.229.221.95
                                                                                                                                                                                                                Jan 3, 2025 16:46:24.224113941 CET49699443192.168.2.1640.126.32.133
                                                                                                                                                                                                                Jan 3, 2025 16:46:24.229425907 CET8049700192.229.221.95192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:46:24.229443073 CET4434969940.126.32.133192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:46:24.229568958 CET4970080192.168.2.16192.229.221.95
                                                                                                                                                                                                                Jan 3, 2025 16:46:24.229643106 CET49699443192.168.2.1640.126.32.133
                                                                                                                                                                                                                Jan 3, 2025 16:46:26.364887953 CET49701443192.168.2.1640.126.32.133
                                                                                                                                                                                                                Jan 3, 2025 16:46:26.370079041 CET4434970140.126.32.133192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:46:26.370189905 CET49701443192.168.2.1640.126.32.133
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Jan 3, 2025 16:44:47.314872026 CET53527901.1.1.1192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:47.330303907 CET53512871.1.1.1192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.243293047 CET5494753192.168.2.161.1.1.1
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.243535042 CET5187553192.168.2.161.1.1.1
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.252300024 CET53549471.1.1.1192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.252772093 CET53518751.1.1.1192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.325587988 CET53632131.1.1.1192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.468976021 CET5348453192.168.2.161.1.1.1
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.469122887 CET4931653192.168.2.161.1.1.1
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.489783049 CET53493161.1.1.1192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.085504055 CET6085453192.168.2.161.1.1.1
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.085630894 CET5694153192.168.2.161.1.1.1
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.113600016 CET53569411.1.1.1192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.131345034 CET5276053192.168.2.161.1.1.1
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.131462097 CET5133553192.168.2.161.1.1.1
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.138016939 CET53527601.1.1.1192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.138132095 CET53513351.1.1.1192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.324723959 CET4930353192.168.2.161.1.1.1
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.324855089 CET6532153192.168.2.161.1.1.1
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.366672039 CET6476553192.168.2.161.1.1.1
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.366800070 CET5580453192.168.2.161.1.1.1
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.390003920 CET53558041.1.1.1192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:05.275078058 CET53653541.1.1.1192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:24.038103104 CET53633921.1.1.1192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:46.551757097 CET53538991.1.1.1192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:47.257195950 CET53623241.1.1.1192.168.2.16
                                                                                                                                                                                                                Jan 3, 2025 16:45:56.442594051 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                                                                Jan 3, 2025 16:46:17.172395945 CET53589661.1.1.1192.168.2.16
                                                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.357916117 CET192.168.2.161.1.1.1c27f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.243293047 CET192.168.2.161.1.1.10xb6b1Standard query (0)lzkaw.theaudiobee.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.243535042 CET192.168.2.161.1.1.10x7e63Standard query (0)lzkaw.theaudiobee.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.468976021 CET192.168.2.161.1.1.10x78e9Standard query (0)feeds.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.469122887 CET192.168.2.161.1.1.10xa640Standard query (0)feeds.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.085504055 CET192.168.2.161.1.1.10xf240Standard query (0)moxie.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.085630894 CET192.168.2.161.1.1.10xbab0Standard query (0)moxie.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.131345034 CET192.168.2.161.1.1.10x9592Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.131462097 CET192.168.2.161.1.1.10x9f7fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.324723959 CET192.168.2.161.1.1.10x5bc2Standard query (0)moxie.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.324855089 CET192.168.2.161.1.1.10xd5bdStandard query (0)moxie.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.366672039 CET192.168.2.161.1.1.10x2fbaStandard query (0)www.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.366800070 CET192.168.2.161.1.1.10x6385Standard query (0)www.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.252300024 CET1.1.1.1192.168.2.160xb6b1No error (0)lzkaw.theaudiobee.com185.246.87.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.477168083 CET1.1.1.1192.168.2.160x78e9No error (0)feeds.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.489783049 CET1.1.1.1192.168.2.160xa640No error (0)feeds.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.110002041 CET1.1.1.1192.168.2.160xf240No error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.113600016 CET1.1.1.1192.168.2.160xbab0No error (0)moxie.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.138016939 CET1.1.1.1192.168.2.160x9592No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:52.138132095 CET1.1.1.1192.168.2.160x9f7fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.348217010 CET1.1.1.1192.168.2.160x5bc2No error (0)moxie.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.357825041 CET1.1.1.1192.168.2.160xd5bdNo error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.373847008 CET1.1.1.1192.168.2.160x2fbaNo error (0)www.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Jan 3, 2025 16:44:53.390003920 CET1.1.1.1192.168.2.160x6385No error (0)www.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                • lzkaw.theaudiobee.com
                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.1649707185.246.87.22806816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.258327007 CET496OUTGET /4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17 HTTP/1.1
                                                                                                                                                                                                                Host: lzkaw.theaudiobee.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.874955893 CET710INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                                X-Ratelimit-Limit: 500
                                                                                                                                                                                                                X-Ratelimit-Remaining: 499
                                                                                                                                                                                                                X-Ratelimit-Reset: 1735922688
                                                                                                                                                                                                                Date: Fri, 03 Jan 2025 15:44:48 GMT
                                                                                                                                                                                                                Content-Length: 458
                                                                                                                                                                                                                Data Raw: 3c 73 63 72 69 70 74 3e 0a 6c 65 74 20 65 3d 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 65 2e 70 61 74 68 6e 61 6d 65 3d 22 2f 74 22 2b 65 2e 70 61 74 68 6e 61 6d 65 3b 6c 65 74 20 6f 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 3b 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 26 26 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 5b 22 67 6f 6f 67 6c 65 62 6f 74 22 2c 22 62 69 6e 67 62 6f 74 22 2c 22 79 61 6e 64 65 78 62 6f 74 22 2c 22 64 75 63 6b 64 75 63 6b 62 6f 74 22 2c 22 73 6c 75 72 70 22 2c 22 62 61 69 64 75 73 70 69 64 65 72 22 2c 22 66 61 63 65 62 6f 74 22 2c 22 69 61 5f 61 72 63 68 69 76 65 72 22 5d 2c 74 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 30 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 74 2e 69 6e 64 65 78 4f 66 28 6f 5b 6e 5d 29 3e 2d 31 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3f 73 65 74 54 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: <script>let e=new URL(window.location.href);e.pathname="/t"+e.pathname;let o=e.toString();navigator.cookieEnabled&&!function(e){for(var o=["googlebot","bingbot","yandexbot","duckduckbot","slurp","baiduspider","facebot","ia_archiver"],t=e.toLowerCase(),n=0;n<o.length;n++)if(t.indexOf(o[n])>-1)return!0;return!1}(navigator.userAgent)?setTimeout((function(){document.location.href=o}),1e3):console.log("bt");</script><p style="color:gray;">redirect...</p>
                                                                                                                                                                                                                Jan 3, 2025 16:44:48.937114954 CET446OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                Host: lzkaw.theaudiobee.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Referer: http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Jan 3, 2025 16:44:49.169941902 CET258INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                                X-Ratelimit-Limit: 500
                                                                                                                                                                                                                X-Ratelimit-Remaining: 498
                                                                                                                                                                                                                X-Ratelimit-Reset: 1735922688
                                                                                                                                                                                                                Date: Fri, 03 Jan 2025 15:44:49 GMT
                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                Jan 3, 2025 16:44:49.926728964 CET598OUTGET /t/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17 HTTP/1.1
                                                                                                                                                                                                                Host: lzkaw.theaudiobee.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Referer: http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Jan 3, 2025 16:44:50.199913025 CET462INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                                X-Ratelimit-Limit: 500
                                                                                                                                                                                                                X-Ratelimit-Remaining: 497
                                                                                                                                                                                                                X-Ratelimit-Reset: 1735922688
                                                                                                                                                                                                                Date: Fri, 03 Jan 2025 15:44:50 GMT
                                                                                                                                                                                                                Content-Length: 210
                                                                                                                                                                                                                Data Raw: 3c 73 63 72 69 70 74 3e 0a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 2f 6e 65 77 73 3f 71 3d 49 50 20 70 72 6f 76 69 64 65 72 20 69 73 20 62 6c 61 63 6b 6c 69 73 74 65 64 21 20 4c 45 56 45 4c 33 27 3b 20 0a 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 6e 65 77 73 3f 71 3d 49 50 20 70 72 6f 76 69 64 65 72 20 69 73 20 62 6c 61 63 6b 6c 69 73 74 65 64 21 20 4c 45 56 45 4c 33 27 29 3b 0a 7d 2c 20 31 30 30 30 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 3e 3c 2f 70 3e 0a
                                                                                                                                                                                                                Data Ascii: <script>setTimeout(function(){ window.location.href = '/news?q=IP provider is blacklisted! LEVEL3'; console.log('redirecting to /news?q=IP provider is blacklisted! LEVEL3');}, 1000);</script><p></p>
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.230777025 CET587OUTGET /news?q=IP%20provider%20is%20blacklisted!%20LEVEL3 HTTP/1.1
                                                                                                                                                                                                                Host: lzkaw.theaudiobee.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Referer: http://lzkaw.theaudiobee.com/t/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.408489943 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                                X-Ratelimit-Limit: 500
                                                                                                                                                                                                                X-Ratelimit-Remaining: 496
                                                                                                                                                                                                                X-Ratelimit-Reset: 1735922688
                                                                                                                                                                                                                Date: Fri, 03 Jan 2025 15:44:51 GMT
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Data Raw: 38 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 78 20 4e 65 77 73 20 57 6f 72 6c 64 20 52 53 53 20 46 65 65 64 20 20 2d 20 6d 65 6e 69 6f 70 65 6e 73 61 6d 2e 6d 65 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 34 66 36 66 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 [TRUNCATED]
                                                                                                                                                                                                                Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Fox News World RSS Feed - meniopensam.me </title> <style> body { font-family: Arial, sans-serif; background-color: #f4f6f9; color: #333; margin: 0; padding: 0; } .container { width: 80%; margin: 0 auto; } h1 { font-size: 2rem; margin: 2rem 0; } .news-item { background-color: white; padding: 1.5rem; margin-bottom: 1rem; box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24); } .news-item h2 { font-size: 1.5rem; margin-bottom: 1rem; } .news-item a { color: #1a73e8; text-decoration: none;
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.408504963 CET1236INData Raw: 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 65 77 73 2d 69 74 65 6d 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a
                                                                                                                                                                                                                Data Ascii: } .news-item a:hover { text-decoration: underline; } .news-item p { font-size: 1rem; margin-bottom: 0; } </style></head><body><div class="container"> <h1>Fox New
                                                                                                                                                                                                                Jan 3, 2025 16:44:51.408518076 CET999INData Raw: 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 67 75 69 64 20 3d 20 67 75 69 64 45 6c 65 6d 65 6e 74 20 3f 20 67 75 69 64 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3a 20 22 23 22 3b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: "; const guid = guidElement ? guidElement.textContent : "#"; const description = descriptionElement ? descriptionElement.textContent : "No description available."; const content = contentElement ? contentEle
                                                                                                                                                                                                                Jan 3, 2025 16:45:36.422823906 CET6OUTData Raw: 00
                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                Jan 3, 2025 16:46:21.427818060 CET6OUTData Raw: 00
                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.1649708185.246.87.22806816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Jan 3, 2025 16:45:33.259819031 CET6OUTData Raw: 00
                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:10:44:45
                                                                                                                                                                                                                Start date:03/01/2025
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                Start time:10:44:46
                                                                                                                                                                                                                Start date:03/01/2025
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2004,i,2726114957523357067,4244000831809156055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                Start time:10:44:47
                                                                                                                                                                                                                Start date:03/01/2025
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://lzkaw.theaudiobee.com/4JvVHv3166gBJC324kvamxlnkfn259BVCQSWLGBOGFXUP772APMZ15384h17"
                                                                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                No disassembly