Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://zpr.io/Kv3PL3bahS66#/yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657=

Overview

General Information

Sample URL:http://zpr.io/Kv3PL3bahS66#/yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657=
Analysis ID:1585214
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 2300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2024,i,14318130927498366969,5453730431632746573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zpr.io/Kv3PL3bahS66#/yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://zpr.io/Kv3PL3bahS66#/yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657=SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: http://185.91.69.44/HTTP Parser: Number of links: 0
Source: http://185.91.69.44/HTTP Parser: Title: Coming Soon - hurmanitydex.de does not match URL
Source: http://185.91.69.44/HTTP Parser: Has password / email / username input fields
Source: http://185.91.69.44/t//yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657=HTTP Parser: No favicon
Source: http://185.91.69.44/news?q=This%20link%20is%20locked!HTTP Parser: No favicon
Source: http://185.91.69.44/news?q=This%20link%20is%20locked!HTTP Parser: No favicon
Source: http://185.91.69.44/HTTP Parser: No favicon
Source: http://185.91.69.44/HTTP Parser: No favicon
Source: http://185.91.69.44/HTTP Parser: No favicon
Source: http://185.91.69.44/HTTP Parser: No favicon
Source: http://185.91.69.44/HTTP Parser: No favicon
Source: http://185.91.69.44/HTTP Parser: No favicon
Source: http://185.91.69.44/HTTP Parser: No favicon
Source: http://185.91.69.44/HTTP Parser: No favicon
Source: http://185.91.69.44/aboutHTTP Parser: No favicon
Source: http://185.91.69.44/newsHTTP Parser: No favicon
Source: http://185.91.69.44/HTTP Parser: No <meta name="author".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="author".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="author".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="author".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="author".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="author".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="author".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="author".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="copyright".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="copyright".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="copyright".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="copyright".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="copyright".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="copyright".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="copyright".. found
Source: http://185.91.69.44/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: zpr.io to http://185.91.69.44/rd/
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.38
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.38
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownTCP traffic detected without corresponding DNS query: 185.91.69.44
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Kv3PL3bahS66 HTTP/1.1Host: zpr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Kv3PL3bahS66 HTTP/1.1Host: zpr.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rd/ HTTP/1.1Host: 185.91.69.44Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t//yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657= HTTP/1.1Host: 185.91.69.44Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://185.91.69.44/rd/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 185.91.69.44Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://185.91.69.44/t//yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news?q=This%20link%20is%20locked! HTTP/1.1Host: 185.91.69.44Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://185.91.69.44/t//yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.91.69.44Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://185.91.69.44/news?q=This%20link%20is%20locked!Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/styles.css HTTP/1.1Host: 185.91.69.44Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://185.91.69.44/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about HTTP/1.1Host: 185.91.69.44Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://185.91.69.44/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/about_styles.css HTTP/1.1Host: 185.91.69.44Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://185.91.69.44/aboutAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.91.69.44Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://185.91.69.44/aboutAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news HTTP/1.1Host: 185.91.69.44Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://185.91.69.44/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 185.91.69.44Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://185.91.69.44/newsAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: &lt;/p&gt;&lt;p&gt;&lt;a href=&quot;https://www.youtube.com/watch?v=3LchMOwRZZg&quot; target=&quot;_blank&quot; rel=&quot;nofollow noopener&quot;&gt;In an open letter&lt;/a&gt; shared by the People equals www.youtube.com (Youtube)
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: &lt;/p&gt;&lt;p&gt;While the FBI has not confirmed that the New Orleans attacker was directly involved in ISIS, reports have suggested he was apparently sympathetic to the terrorist network and &quot;pledged allegiance to ISIS&quot; in a series of videos posted to his Facebook page, &lt;a href=&quot;https://www.nytimes.com/2025/01/01/us/suspect-new-orleans-texan-isis-flag.html&quot; target=&quot;_blank&quot; rel=&quot;nofollow noopener&quot;&gt;according to The New York Times&lt;/a&gt;. equals www.facebook.com (Facebook)
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: &lt;a href=&quot;https://www.youtube.com/watch?v=Dck8eZCpglc&quot; target=&quot;_blank&quot; rel=&quot;nofollow noopener&quot;&gt;90-minute interview&lt;/a&gt; with popular podcast host Jordan Peterson.&lt;/p&gt;&lt;p&gt;&lt;a href=&quot;https://www.foxnews.com/world/canadas-trudeau-announces-resignation-following-party-pressure-amid-criticisms-trump-budget-handling&quot; target=&quot;_blank&quot; rel=&quot;noopener&quot;&gt;&lt;strong&gt;CANADA equals www.youtube.com (Youtube)
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: &lt;a href=&quot;https://www.youtube.com/watch?v=Dtf1Afdz-jg&quot; target=&quot;_blank&quot; rel=&quot;nofollow noopener&quot;&gt;CTV News&lt;/a&gt;, before Christmas.&lt;/p&gt;&lt;p&gt;The incoming Trump administration will almost assuredly deal with a Poilievre government as the Conservatives are poised to win the next Canadian election, which could come as early as this spring. When the House of Commons resumes sitting on March 24, the opposition parties are likely to defeat the minority Liberal government in a vote of no-confidence, which would trigger a national vote.&lt;/p&gt;&lt;p&gt;In his Peterson interview, Poilievre acknowledged that Trump equals www.youtube.com (Youtube)
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: <rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0"> equals www.yahoo.com (Yahoo)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: zpr.io
Source: global trafficDNS traffic detected: DNS query: feeds.foxnews.com
Source: global trafficDNS traffic detected: DNS query: moxie.foxnews.com
Source: global trafficDNS traffic detected: DNS query: www.foxnews.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Address: gin_throttle_mw_7200000000_8.46.123.189X-Ratelimit-Limit: 500X-Ratelimit-Remaining: 497X-Ratelimit-Reset: 1736245189Date: Tue, 07 Jan 2025 09:19:49 GMTContent-Length: 0
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: http://search.yahoo.com/mrss/
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2018/09/931/523/ee18fe7763604
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2020/05/931/523/ISIS-Militant
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2021/05/931/523/Iran-Jail.jpg
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/01/931/523/AP23010674340
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/931/523/drc_flag.jpg?
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/09/931/523/GettyImages-2
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/09/931/523/Venezuela.jpg
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/09/931/523/Zelenskyy-Tru
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/11/931/523/north-korea-2
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/germany_ap_ca
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/trudeau-trump
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/trump-trudeau
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/472087173_116
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/afghanarrival
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/ap25005532727
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/farage-musk.j
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/gettyimages-2
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/idf-raid-1.jp
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/israelis-trum
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/jake.jpg?ve=1
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/starmer-musk2
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/tomiko-itooka
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/trudeau_poili
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/untitled-1.pn
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/west-bank-att
Source: chromecache_53.1.dr, chromecache_48.1.drString found in binary or memory: https://feeds.foxnews.com/foxnews/world
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://globalnews.ca/video/10279746/trudeau-says-poilievre-wants-to-make-canada-great-again-in-comp
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://moxie.foxnews.com/google-publisher/world.xml
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://pubsubhubbub.appspot.com/
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://static1.squarespace.com/static/5cc814eee8ba44aa938d883c/t/62cd9f93d1afb577e0f4d785/165764290
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://tps.co.il/articles/it-was-a-shooting-spree-eyewitness-describes-deadly-terror-attack/&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.axios.com/2025/01/02/iran-nuclear-weapon-biden-white-house&quot;&gt;according
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.cbc.ca/news/canada/new-brunswick/dominic-leblanc-new-finance-minister-1.7412779&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.dni.gov/nctc/ftos/isis_khorasan_fto.html&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxbusiness.com/fox-news-us/elon-musk-says-tesla-get-cybertruck-back-road-after-las-vega
Source: chromecache_56.1.drString found in binary or memory: https://www.foxbusiness.com/fox-news-world/trudeau-brink-ally-finance-minister-abruptly-quits-over-t
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/health/cancer/prostate-cancer&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/health/heart-health&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/person/benjamin-netanyahu&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/person/donald-trump&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/person/elon-musk&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/person/joe-biden&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/person/justin-trudeau&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/politics/foreign-policy/human-rights&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/topic/the-european-union&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/topic/venezuelan-political-crisis&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/us/crime/police-and-law-enforcement&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/afghanistan&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/iran&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/iran&quot;&gt;Islamic
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/iran&quot;&gt;with
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/ukraine&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/global-economy&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/terrorism&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/uk-politics&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/volodymyr-zelenskyy&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-politics&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/africa&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/asia&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/canada&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/germany&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/israel&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/israel&quot;&gt;Israel
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/middle-east&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/saudi-arabia&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/south-korea&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/united-kingdom&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/elections&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/food-drink/worlds-oldest-man-dead-112-ate-meal-every-friday&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/health/bird-flu-causes-deaths-cats-zoo-animals-virus-spread-us&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/lifestyle/grandmother-12-breaks-guinness-world-record-longest-plank-held-4-5
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/lifestyle/incredibly-social-researchers-stunning-find-african-elephants-inte
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/lifestyle/oldest-person-us-elizabeth-francis-dies-115-years-old-houston&quot
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/lifestyle/viola-the-circus-elephant-with-history-escapes-breaks-free-again-m
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/live-news/bourbon-street-mass-casualty-incident-new-orleans-live-updates&quo
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/media/biden-national-security-adviser-jake-sullivan-offered-resign-over-chao
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/media/blinken-says-he-has-no-apologies-ending-americas-longest-war-afghanist
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/politics/biden-administration-imposes-sanctions-against-venezuelan-president
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/politics/biden-administration-refuses-sanction-venezuelan-oil-experts-say&qu
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/politics/germany-accuses-elon-musk-trying-interfere-its-national-elections&q
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/politics/musk-renews-harsh-rebuke-dems-who-rejected-deporting-sex-offenders-
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/politics/trump-plans-reverse-bidens-ban-oil-gas-drilling-us-coast&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/politics/trump-says-us-subsidies-canada-make-no-sense-suggests-canadians-wan
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/politics/trump-suggests-canada-become-51st-state-after-trudeau-said-tariff-w
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/politics/trump-weighs-political-turmoil-great-state-canada-trolls-governor-j
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/politics/trumps-tariff-threats-go-beyond-trade-agreement-advance-american-in
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/travel/popular-travel-destination-sees-record-high-tourism-topping-33m-visit
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/us/1510-children-abused-in-rotherham-sex-scandal-new-report-says&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/us/pro-isis-group-called-muslims-conduct-nye-attacks-ahead-new-orleans-massa
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/us/san-diego-zoo-welcome-pair-giant-pandas-china-conservation-partnership&qu
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/us/st-louis-zoo-elephant-dies-lost-dog-agitates-herd&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/us/who-shamsud-din-jabbar-what-we-know-about-new-orleans-new-years-terrorist
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/video/6363896027112&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/100-elephants-die-africas-largest-national-parks-drought&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/20-men-found-guilty-of-raping-more-than-a-dozen-teenage-girls-in-north
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/3-americans-congo-sentenced-death-after-coup-attempt&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/3-killed-west-bank-shooting-spree-including-israeli-police-officer-rep
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/afghans-land-philippines-visa-processing-ahead-resettlement-us
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/arrest-warrant-issued-impeached-south-korean-president-political-crisi
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/austrian-nationalist-party-leader-rumored-talks-form-government
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/boy-7-survives-5-days-alone-african-game-park-alongside-lions-elephant
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/canadas-poilievre-signals-plans-no-confidence-vote-trudeau-government&
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/canadas-trudeau-announces-resignation-following-party-pressure-amid-cr
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/canadas-trudeau-facing-revolt-from-within-popular-conservative-leader-
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/canadian-finance-minister-resigns-trudeau-governments-popularity-floun
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/canadian-pm-justin-trudeau-announce-resignation-early-monday-report
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/car-drives-idyllic-germany-christmas-market-suspected-terrorist-attack
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/congo-execute-170-people-convicted-armed-robbery-official-says
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/court-issues-arrest-warrant-south-koreas-president-yoon&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/darien-jungle-treacherous-route-migrants-becomes-accessible-panama-see
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/elephant-rips-handler-half-thailand-working-extreme-heat-report&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/elon-musk-demands-uk-act-grooming-gang-scandal-amid-growing-calls-prob
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/families-israelis-feared-kidnapped-hamas-appeal-international-communit
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/german-christmas-market-attack-victim-dies-hospital-weeks-later-increa
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/global-war-terror-rages-isis-al-qaeda-expand-23-years-after-9-11&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/hamas-militant-islamic-group&quot;&gt;Hamas
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/idf-finds-hezbollah-weapons-cache-underground-tunnel-video&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/inside-israels-daring-raid-destroyed-iran-funded-underground-missile-f
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/iran-building-nuclear-facility-deep-enough-us-bombs-would-likely-be-in
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/iran-dissidents-hunger-strike-prisoner-mental-condition-executed-wave-
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/iran-executes-over-1000-prisoners-2024-highest-total-30-years-report-s
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/iran-expands-weaponization-capabilities-critical-employing-nuclear-bom
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/iran-hides-missile-drone-program-under-guise-commercial-front-evade-sa
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/iran-launches-rocket-heaviest-ever-payload-space-amid-heightened-conce
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/iran-regime-immense-pressure-incoming-trump-admin-policies-regional-lo
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/iran-reportedly-executes-california-man-amid-ongoing-execution-spree-m
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/iran-slammed-record-surge-executions-regime-opponents-true-face-displa
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/iran-terror-proxies-amass-israels-borders-ring-fire&quot;&gt;&lt;stron
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/iranian-police-open-fire-demonstrators-protesting-womans-alleged-murde
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/isis-increasingly-unopposed-following-us-withdrawal-from-afghanistan-c
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/isis-threat-rising-syria-iraq-us-military-warns-terror-attacks-could-d
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/israel-destroys-hezbollahs-largest-precision-guided-missiles-manufactu
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/israel-eyes-iran-nuke-sites-amid-reports-trump-mulls-moves-block-tehra
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/israel-kills-hamas-commander-who-led-heinous-oct-7-attack-kibbutz-nir-
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/israel-warns-go-after-lebanon-directly-cease-fire-hezbollah-collapses&
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/israeli-official-reveals-how-to-truly-defeat-hezbollah&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/israeli-pm-benjamin-netanyahu-undergo-surgery-pacemaker-implantation-h
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/israeli-pm-office-denies-reports-hamas-has-list-hostages-release-event
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/israelis-look-trump-amid-debate-gazas-future-going-enable-things-were-
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/jake-sullivan-biden-discussed-possibility-hitting-iran-nuclear-program
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/justin-trudeau-dances-taylor-swift-concert-destructive-riot-montreal-s
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/law-student-killed-elephant-vacation-thailand-officials
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/manchester-asian-grooming-scandal&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/nato-leaders-predict-era-2-defense-spending-probably-history-trump-rep
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/netanyahu-goes-against-doctors-orders-appears-israeli-parliament-after
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/netanyahu-testify-corruption-trial-amid-multiple-conflicts&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/netanyahu-undergo-hernia-surgery-full-anesthesia&quot;
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/nigel-farage-responds-after-elon-musk-declares-he-doesnt-have-what-tak
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/north-korea-carries-out-first-missile-launch-test-since-trumps-electio
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/north-korea-condemns-south-korea-fascist-dictatorship-after-martial-la
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/north-korea-vows-toughest-us-policy-vague-announcement&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/outside-china-pandas-only-found-5-zoos-around-world&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/palestinian-authority-under-pressure-amid-rising-resistance-popularity
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/palestinian-president-abbas-us-only-power-capable-ordering-israel-end-
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/russian-foreign-minister-blasts-ukraine-peace-deal-reportedly-floated-
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/russian-paramilitary-soldiers-killed-friendly-fire-attack-north-korean
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/south-korea-imposes-travel-ban-president-yoon-over-martial-law-declara
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/south-korea-lawmakers-vote-impeach-president-over-martial-law-declarat
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/south-korean-president-apologizes-declaring-martial-law-ahead-impeachm
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/south-koreas-former-defense-minister-attempted-suicide-after-he-arrest
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/south-koreas-impeached-president-avoids-arrest-attempt-after-hourslong
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/spanish-woman-believed-oldest-person-world-died-age-117&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/syrian-dictator-bashar-assad-flees-exile-islamist-rebels-conquer-count
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/trump-could-face-renewed-isis-threat-syria-turkey-goes-after-us-ally&q
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/trump-reacts-trudeau-resignation-many-people-canada-love-being-51st-st
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/trump-says-turkey-did-unfriendly-takeover-us-brokered-cease-fire-appea
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/uk-pm-starmer-hits-back-against-musk-attacks-child-grooming-gangs
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/ukraine-how-war-shifted-2024&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/uncovering-atrocities-assad-regime-its-death-factory-hill&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/us-sanctions-21-more-maduro-allies-accused-post-election-repression-ve
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/venezuela-says-fourth-us-citizen-arrested-alleged-plot-kill-president-
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/venezuelan-opposition-leader-who-claimed-victory-over-maduro-meets-bid
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/who-pierre-poilievre-canadas-conservative-leader-seeking-become-next-p
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/worlds-oldest-person-dies-116
Source: chromecache_56.1.drString found in binary or memory: https://www.foxnews.com/world/zelenskyy-says-trump-could-decisive-bringing-end-war
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.jpost.com/breaking-news/article-836258&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.manchestereveningnews.co.uk/news/greater-manchester-news/labour-rejects-oldham-councils-
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.nytimes.com/2025/01/01/us/suspect-new-orleans-texan-isis-flag.html&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.reuters.com/world/americas/special-election-loss-adds-misery-cahttps://www.reuters.com/w
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.rotherham.gov.uk/downloads/file/279/independent-inquiry-into-child-sexual-exploitation-i
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.timesofisrael.com/3-israelis-killed-8-wounded-in-west-bank-terror-shooting-idf-hunting-f
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.usip.org/publications/2023/08/two-years-under-taliban-afghanistan-terrorist-safe-haven-o
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.wilsoncenter.org/blog-post/wartime-ukraines-election-dilemma&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.youtube.com/watch?v=3LchMOwRZZg&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.youtube.com/watch?v=Dck8eZCpglc&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://www.youtube.com/watch?v=Dtf1Afdz-jg&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://x.com/cafreeland/status/1868659332285702167/photo/1&quot;
Source: chromecache_54.1.dr, chromecache_56.1.drString found in binary or memory: https://x.com/mutsamu/status/1874413034757595225&quot;
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal48.win@17/21@14/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2024,i,14318130927498366969,5453730431632746573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zpr.io/Kv3PL3bahS66#/yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2024,i,14318130927498366969,5453730431632746573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://zpr.io/Kv3PL3bahS66#/yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657=0%Avira URL Cloudsafe
http://zpr.io/Kv3PL3bahS66#/yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657=100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://185.91.69.44/assets/about_styles.css0%Avira URL Cloudsafe
https://tps.co.il/articles/it-was-a-shooting-spree-eyewitness-describes-deadly-terror-attack/&quot;0%Avira URL Cloudsafe
http://185.91.69.44/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
zpr.io
34.239.90.156
truefalse
    high
    www.google.com
    142.250.186.164
    truefalse
      high
      moxie.foxnews.com
      unknown
      unknownfalse
        high
        www.foxnews.com
        unknown
        unknownfalse
          high
          feeds.foxnews.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://185.91.69.44/assets/about_styles.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://zpr.io/Kv3PL3bahS66false
              high
              http://185.91.69.44/false
                unknown
                http://zpr.io/Kv3PL3bahS66false
                  high
                  http://185.91.69.44/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://www.foxnews.com/live-news/bourbon-street-mass-casualty-incident-new-orleans-live-updates&quochromecache_54.1.dr, chromecache_56.1.drfalse
                    high
                    https://www.foxnews.com/category/topic/venezuelan-political-crisis&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                      high
                      https://www.foxnews.com/category/world/world-regions/israel&quot;&gt;Israelchromecache_54.1.dr, chromecache_56.1.drfalse
                        high
                        https://www.axios.com/2025/01/02/iran-nuclear-weapon-biden-white-house&quot;&gt;accordingchromecache_54.1.dr, chromecache_56.1.drfalse
                          high
                          https://www.foxnews.com/world/elephant-rips-handler-half-thailand-working-extreme-heat-report&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                            high
                            https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2020/05/931/523/ISIS-Militantchromecache_54.1.dr, chromecache_56.1.drfalse
                              high
                              https://www.foxnews.com/world/canadas-trudeau-facing-revolt-from-within-popular-conservative-leader-chromecache_54.1.dr, chromecache_56.1.drfalse
                                high
                                https://www.foxnews.com/world/iran-reportedly-executes-california-man-amid-ongoing-execution-spree-mchromecache_54.1.dr, chromecache_56.1.drfalse
                                  high
                                  https://www.wilsoncenter.org/blog-post/wartime-ukraines-election-dilemma&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                    high
                                    https://www.foxnews.com/world/south-korean-president-apologizes-declaring-martial-law-ahead-impeachmchromecache_54.1.dr, chromecache_56.1.drfalse
                                      high
                                      https://www.foxnews.com/world/court-issues-arrest-warrant-south-koreas-president-yoon&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                        high
                                        https://www.foxnews.com/politics/biden-administration-imposes-sanctions-against-venezuelan-presidentchromecache_54.1.dr, chromecache_56.1.drfalse
                                          high
                                          https://www.jpost.com/breaking-news/article-836258&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                            high
                                            https://www.foxnews.com/category/us/crime/police-and-law-enforcement&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                              high
                                              https://www.foxnews.com/world/elon-musk-demands-uk-act-grooming-gang-scandal-amid-growing-calls-probchromecache_56.1.drfalse
                                                high
                                                https://www.foxnews.com/world/russian-foreign-minister-blasts-ukraine-peace-deal-reportedly-floated-chromecache_54.1.dr, chromecache_56.1.drfalse
                                                  high
                                                  https://www.foxnews.com/world/trump-says-turkey-did-unfriendly-takeover-us-brokered-cease-fire-appeachromecache_54.1.dr, chromecache_56.1.drfalse
                                                    high
                                                    https://www.foxnews.com/world/venezuelan-opposition-leader-who-claimed-victory-over-maduro-meets-bidchromecache_56.1.drfalse
                                                      high
                                                      https://www.foxnews.com/lifestyle/grandmother-12-breaks-guinness-world-record-longest-plank-held-4-5chromecache_54.1.dr, chromecache_56.1.drfalse
                                                        high
                                                        https://www.foxnews.com/world/austrian-nationalist-party-leader-rumored-talks-form-governmentchromecache_56.1.drfalse
                                                          high
                                                          https://www.foxbusiness.com/fox-news-world/trudeau-brink-ally-finance-minister-abruptly-quits-over-tchromecache_56.1.drfalse
                                                            high
                                                            https://www.nytimes.com/2025/01/01/us/suspect-new-orleans-texan-isis-flag.html&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                              high
                                                              https://www.foxnews.com/world/iran-regime-immense-pressure-incoming-trump-admin-policies-regional-lochromecache_56.1.drfalse
                                                                high
                                                                https://www.foxnews.com/world/canadian-finance-minister-resigns-trudeau-governments-popularity-flounchromecache_56.1.drfalse
                                                                  high
                                                                  https://www.foxnews.com/politics/trump-weighs-political-turmoil-great-state-canada-trolls-governor-jchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                    high
                                                                    https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/trump-trudeauchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                      high
                                                                      https://www.foxnews.com/world/iran-hides-missile-drone-program-under-guise-commercial-front-evade-sachromecache_54.1.dr, chromecache_56.1.drfalse
                                                                        high
                                                                        https://www.foxnews.com/world/german-christmas-market-attack-victim-dies-hospital-weeks-later-increachromecache_56.1.drfalse
                                                                          high
                                                                          https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/jake.jpg?ve=1chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                            high
                                                                            https://www.foxnews.com/world/darien-jungle-treacherous-route-migrants-becomes-accessible-panama-seechromecache_54.1.dr, chromecache_56.1.drfalse
                                                                              high
                                                                              https://www.foxnews.com/world/100-elephants-die-africas-largest-national-parks-drought&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                high
                                                                                https://www.reuters.com/world/americas/special-election-loss-adds-misery-cahttps://www.reuters.com/wchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                  high
                                                                                  https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/farage-musk.jchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                    high
                                                                                    https://www.foxnews.com/food-drink/worlds-oldest-man-dead-112-ate-meal-every-friday&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                      high
                                                                                      https://www.foxnews.com/world/north-korea-carries-out-first-missile-launch-test-since-trumps-electiochromecache_56.1.drfalse
                                                                                        high
                                                                                        https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/gettyimages-2chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                          high
                                                                                          https://www.foxnews.com/world/congo-execute-170-people-convicted-armed-robbery-official-sayschromecache_56.1.drfalse
                                                                                            high
                                                                                            https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/ap25005532727chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                              high
                                                                                              https://www.foxnews.com/world/3-americans-congo-sentenced-death-after-coup-attempt&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                high
                                                                                                https://www.foxnews.com/world/trump-could-face-renewed-isis-threat-syria-turkey-goes-after-us-ally&qchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                  high
                                                                                                  https://www.foxnews.com/world/iran-terror-proxies-amass-israels-borders-ring-fire&quot;&gt;&lt;stronchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                    high
                                                                                                    https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/trudeau-trumpchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                      high
                                                                                                      https://www.foxnews.com/category/world/world-regions/canada&quot;chromecache_56.1.drfalse
                                                                                                        high
                                                                                                        https://www.foxnews.com/world&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                          high
                                                                                                          https://www.foxnews.com/category/world/world-regions/saudi-arabia&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                            high
                                                                                                            https://www.timesofisrael.com/3-israelis-killed-8-wounded-in-west-bank-terror-shooting-idf-hunting-fchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                              high
                                                                                                              https://globalnews.ca/video/10279746/trudeau-says-poilievre-wants-to-make-canada-great-again-in-compchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                high
                                                                                                                https://www.foxnews.com/world/isis-increasingly-unopposed-following-us-withdrawal-from-afghanistan-cchromecache_56.1.drfalse
                                                                                                                  high
                                                                                                                  https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/tomiko-itookachromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                    high
                                                                                                                    https://www.foxnews.com/world/uncovering-atrocities-assad-regime-its-death-factory-hill&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                      high
                                                                                                                      http://search.yahoo.com/mrss/chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                        high
                                                                                                                        https://www.foxnews.com/us/pro-isis-group-called-muslims-conduct-nye-attacks-ahead-new-orleans-massachromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                          high
                                                                                                                          https://www.foxnews.com/world/20-men-found-guilty-of-raping-more-than-a-dozen-teenage-girls-in-northchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                            high
                                                                                                                            https://www.foxnews.com/world/spanish-woman-believed-oldest-person-world-died-age-117&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                              high
                                                                                                                              https://www.foxnews.com/category/world/world-regions/israel&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                high
                                                                                                                                https://www.foxnews.com/world/inside-israels-daring-raid-destroyed-iran-funded-underground-missile-fchromecache_56.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.foxnews.com/world/us-sanctions-21-more-maduro-allies-accused-post-election-repression-vechromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.youtube.com/watch?v=Dck8eZCpglc&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/01/931/523/AP23010674340chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.foxnews.com/category/world/world-regions/south-korea&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.foxnews.com/category/world/world-regions/africa&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.foxnews.com/world/iran-executes-over-1000-prisoners-2024-highest-total-30-years-report-schromecache_56.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/472087173_116chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.foxnews.com/category/politics/foreign-policy/human-rights&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.foxnews.com/category/health/cancer/prostate-cancer&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.foxnews.com/world/south-korea-imposes-travel-ban-president-yoon-over-martial-law-declarachromecache_56.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.foxnews.com/world/idf-finds-hezbollah-weapons-cache-underground-tunnel-video&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.foxbusiness.com/fox-news-us/elon-musk-says-tesla-get-cybertruck-back-road-after-las-vegachromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.foxnews.com/category/world/conflicts/ukraine&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.foxnews.com/world/netanyahu-goes-against-doctors-orders-appears-israeli-parliament-afterchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.cbc.ca/news/canada/new-brunswick/dominic-leblanc-new-finance-minister-1.7412779&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.foxnews.com/category/person/donald-trump&quot;chromecache_56.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.foxnews.com/us/1510-children-abused-in-rotherham-sex-scandal-new-report-says&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.foxnews.com/world/netanyahu-undergo-hernia-surgery-full-anesthesia&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.foxnews.com/world/south-koreas-former-defense-minister-attempted-suicide-after-he-arrestchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.foxnews.com/category/person/elon-musk&quot;chromecache_56.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.foxnews.com/world/israel-eyes-iran-nuke-sites-amid-reports-trump-mulls-moves-block-tehrachromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.foxnews.com/category/person/justin-trudeau&quot;chromecache_56.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/israelis-trumchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/trudeau_poilichromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.foxnews.com/category/world/conflicts/iran&quot;&gt;Islamicchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.foxnews.com/world/russian-paramilitary-soldiers-killed-friendly-fire-attack-north-koreanchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.foxnews.com/world/north-korea-condemns-south-korea-fascist-dictatorship-after-martial-lachromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.foxnews.com/category/world/world-regions/asia&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.foxnews.com/category/world/world-politics&quot;chromecache_56.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.foxnews.com/world/families-israelis-feared-kidnapped-hamas-appeal-international-communitchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.foxnews.com/world/boy-7-survives-5-days-alone-african-game-park-alongside-lions-elephantchromecache_56.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.foxnews.com/lifestyle/viola-the-circus-elephant-with-history-escapes-breaks-free-again-mchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.foxnews.com/media/blinken-says-he-has-no-apologies-ending-americas-longest-war-afghanistchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.foxnews.com/world/iran-dissidents-hunger-strike-prisoner-mental-condition-executed-wave-chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/11/931/523/north-korea-2chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://tps.co.il/articles/it-was-a-shooting-spree-eyewitness-describes-deadly-terror-attack/&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.foxnews.com/elections&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.foxnews.com/world/car-drives-idyllic-germany-christmas-market-suspected-terrorist-attackchromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.youtube.com/watch?v=Dtf1Afdz-jg&quot;chromecache_54.1.dr, chromecache_56.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              3.224.24.33
                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              142.250.186.164
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              185.91.69.44
                                                                                                                                                                                                              unknownSpain
                                                                                                                                                                                                              6739ONO-ASCableuropa-ONOESfalse
                                                                                                                                                                                                              34.239.90.156
                                                                                                                                                                                                              zpr.ioUnited States
                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                              192.168.2.6
                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                              Analysis ID:1585214
                                                                                                                                                                                                              Start date and time:2025-01-07 10:18:46 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 3m 27s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                              Sample URL:http://zpr.io/Kv3PL3bahS66#/yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657=
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal48.win@17/21@14/7
                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 172.217.16.131, 142.250.186.46, 142.251.173.84, 172.217.16.142, 142.250.186.142, 142.250.185.142, 151.101.2.132, 151.101.66.132, 151.101.130.132, 151.101.194.132, 104.102.34.105, 2.23.227.199, 2.23.227.210, 84.201.210.23, 192.229.221.95, 142.250.185.174, 142.250.185.78, 216.58.212.174, 142.250.185.74, 142.250.185.138, 216.58.206.74, 142.250.184.202, 142.250.186.42, 142.250.184.234, 172.217.16.202, 142.250.74.202, 172.217.16.138, 172.217.18.10, 142.250.185.106, 216.58.212.138, 142.250.186.138, 142.250.186.74, 216.58.212.170, 142.250.186.106, 142.250.181.238, 172.217.16.195, 184.28.90.27, 20.109.210.53, 13.107.246.45
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, j.sni.global.fastly.net, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, e8979.dscj.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, www.foxnews.com.edgekey.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, moxie.foxnews.com.edgekey.net, e197183.dsca.akamaiedge.net
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • VT rate limit hit for: http://zpr.io/Kv3PL3bahS66#/yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657=
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2175
                                                                                                                                                                                                              Entropy (8bit):4.631113781761532
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:FmvUUtfTbGHdPJQLwVXjpG6qkdZA98zE9bH2Mjn9TAc:4MUtrbG9bVXsNyA98zEEMjn9TH
                                                                                                                                                                                                              MD5:D12D52DFD54FC029D0A03A7F90713D8F
                                                                                                                                                                                                              SHA1:BC18F2EBE1C100766CAB5BE20FF9B7039C8BE523
                                                                                                                                                                                                              SHA-256:0BFFE4573671DCF865FD0DD0F954AADDDE0AFFCDB853EFB4AA3771BC1D1BEFA7
                                                                                                                                                                                                              SHA-512:E0EA78E62E1BDE920DF89EA538B3092BD0525B6E2DAC5838331E172609282C1AAED5239E578AB6D01E02AB9D889297347AFEC9B61A6ED2343F732CC73BC68556
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:http://185.91.69.44/about
                                                                                                                                                                                                              Preview:........................<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>About Us - hurmanitydex.de</title>.. <link rel="stylesheet" href="/assets/about_styles.css">..</head>..<body>..<div class="container">.. <h1>About Our Email Marketing Agency</h1>.. <p>Our email marketing agency specializes in creating effective and engaging email campaigns tailored to meet the unique needs of businesses of all sizes. With a team of experienced marketing professionals, we are dedicated to helping our clients achieve their marketing goals and drive growth through the power of email marketing.</p>.. <p>At our agency, we understand the importance of personalized, targeted email marketing strategies. By combining cutting-edge technology with data-driven insights and creative expertise, we deliver email campaigns that resonate with your audience, foster customer loyalty, and increase
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3194
                                                                                                                                                                                                              Entropy (8bit):4.575604086737213
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:vuFC1AFRZpvtph6F6BgxVbaCdQciJ2ZBgof6PM5FGxs7vtj:vug1Yd6ygx4cA2
                                                                                                                                                                                                              MD5:4CD055330CF1320DA90F1E88B82D031C
                                                                                                                                                                                                              SHA1:E6C7015992135B7CF791D4574CD1081C387903D2
                                                                                                                                                                                                              SHA-256:184B1D29E7EFCBB66C8224AC08C4475F40C00D4DEBE34BE76A9C1F01328C48C2
                                                                                                                                                                                                              SHA-512:E8CA9B960E678E8063971EB0FC84FD4B371FE744C3882E9341A51C0452C02CEEA7837EB7221109DE968650C5AA40AF9FC7FD0C0C4E9F6AEB690A0A5BE58381B9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:http://185.91.69.44/news
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Fox News World RSS Feed - hurmanitydex.de </title>. <style>. body {. font-family: Arial, sans-serif;. background-color: #f4f6f9;. color: #333;. margin: 0;. padding: 0;. }.. .container {. width: 80%;. margin: 0 auto;. }.. h1 {. font-size: 2rem;. margin: 2rem 0;. }.. .news-item {. background-color: white;. padding: 1.5rem;. margin-bottom: 1rem;. box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);. }.. .news-item h2 {. font-size: 1.5rem;. margin-bottom: 1rem;. }.. .news-item a {. color: #1a73e8;. text-decoration: none;. }.. .news-item a:hov
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):714
                                                                                                                                                                                                              Entropy (8bit):4.640934656505668
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:U068a0fvM2SMGRDGW4Q1bTNKqkFk80MFr+jF35PHtXFGSECp3t6FGSECpa6FGSEI:UkvMuGRKePcV1YF3LX8SECVt68SEC06l
                                                                                                                                                                                                              MD5:4BE8EF55271B17CF4B27C93F9C21044F
                                                                                                                                                                                                              SHA1:9D0DA00EC2C6BD31D3EECCF4F97B9D9DFB409822
                                                                                                                                                                                                              SHA-256:48796E60D0E2924366A3E3BBFC06A948C1D631AB0B8DFA27E2CA9F8EE58053E7
                                                                                                                                                                                                              SHA-512:B7ACE1CA1DE39D61154D26C0306AA5EF64E64C08FA1B15EE406CA887D23D59DF30A3FC73E143C8C87B5F71291F9B918DE207DEF1C77AF91046C7564E60CE4517
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:http://185.91.69.44/assets/about_styles.css
                                                                                                                                                                                                              Preview:body {. font-family: Arial, sans-serif;. background-color: #f0f0f0;. display: flex;. justify-content: center;. align-items: center;. height: 100vh;. margin: 0;. padding: 0;.}...container {. width: 80%;. margin: auto;. overflow: hidden;. padding: 0 2rem;. background-color: #fff;. padding: 2rem;. border-radius: 5px;. box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);.}..h1 {. font-size: 2rem;. color: #333;. margin-bottom: 1rem;.}..p {. font-size: 1rem;. color: #333;. margin-bottom: 1rem;.}..ul {. font-size: 1rem;. color: #333;. margin-bottom: 1rem;. padding-left: 1.5rem;.}..li {. margin-bottom: 0.5rem;.}.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:HoUinYn:IUyY
                                                                                                                                                                                                              MD5:903747EA4323C522742842A52CE710C9
                                                                                                                                                                                                              SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                                                                                                              SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                                                                                                              SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnZmpDD0_o-nxIFDYOoWz0=?alt=proto
                                                                                                                                                                                                              Preview:CgkKBw2DqFs9GgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                              Entropy (8bit):4.87578959081985
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:gH8IIRRQLGRFfHFwOkADFoCK0SffUCvZECavF/dLbGuQ87e/efUCvZECfvV/VMrt:uIRnXHFmmmJ0SHUCv6HvNJKSK/SUCv69
                                                                                                                                                                                                              MD5:E06B4BE56D710C6D17E246B065A39489
                                                                                                                                                                                                              SHA1:1833DFBD311276EE8B865D98FDA7D497A77917A9
                                                                                                                                                                                                              SHA-256:B3B13B0F84AC00011263AA2764FF4754B18A6BC422A63C45E8D22580FE253B4A
                                                                                                                                                                                                              SHA-512:3BC223937B55BEEBCAC542E12FAD65AA8797059FB42443F718F6084AADFC0E364435F82D26553874F1D2E886066F305F987674BEB4C4EC299838D4DBFFC8CE62
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:http://185.91.69.44/t//yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657=
                                                                                                                                                                                                              Preview:<script>.setTimeout(function(){. window.location.href = '/news?q=This link is locked!'; . console.log('redirecting to /news?q=This link is locked!');.}, 1000);.</script>.<p></p>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):235
                                                                                                                                                                                                              Entropy (8bit):4.996687328840349
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HXQI4ySmfH1A7YmmBi7YmjA0VhM+yp7YmmJyR13YoVL:HXYknxJX0VM2xYwIL
                                                                                                                                                                                                              MD5:41735C0E24BE1E5BD89C1F6531207494
                                                                                                                                                                                                              SHA1:9EAE1BFA3B43E52C21E87FABCD63A4C2A3E55554
                                                                                                                                                                                                              SHA-256:A594B117BC9C64745935F48B866C3CAA70CDED9C35EE02841A28277F3E75FFE3
                                                                                                                                                                                                              SHA-512:2CE91960620061DE0C91383930CC83BA32CCAD82E75C6CF8678CCF907021EA8D2901B327AF67565593D765873FD7988AA533753A2B8E94E2FB38D71C3A3C787F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:http://185.91.69.44/rd/
                                                                                                                                                                                                              Preview:<script>.var tarcking_param = window.location.href.split('#')[1];.if(!tarcking_param){..document.location.href = document.location.href.replace("/rd/", "/t/");.}else{..document.location.href = '/t/'+tarcking_param;.}.</script>.<p></p>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3194
                                                                                                                                                                                                              Entropy (8bit):4.575604086737213
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:vuFC1AFRZpvtph6F6BgxVbaCdQciJ2ZBgof6PM5FGxs7vtj:vug1Yd6ygx4cA2
                                                                                                                                                                                                              MD5:4CD055330CF1320DA90F1E88B82D031C
                                                                                                                                                                                                              SHA1:E6C7015992135B7CF791D4574CD1081C387903D2
                                                                                                                                                                                                              SHA-256:184B1D29E7EFCBB66C8224AC08C4475F40C00D4DEBE34BE76A9C1F01328C48C2
                                                                                                                                                                                                              SHA-512:E8CA9B960E678E8063971EB0FC84FD4B371FE744C3882E9341A51C0452C02CEEA7837EB7221109DE968650C5AA40AF9FC7FD0C0C4E9F6AEB690A0A5BE58381B9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:http://185.91.69.44/news?q=This%20link%20is%20locked!
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Fox News World RSS Feed - hurmanitydex.de </title>. <style>. body {. font-family: Arial, sans-serif;. background-color: #f4f6f9;. color: #333;. margin: 0;. padding: 0;. }.. .container {. width: 80%;. margin: 0 auto;. }.. h1 {. font-size: 2rem;. margin: 2rem 0;. }.. .news-item {. background-color: white;. padding: 1.5rem;. margin-bottom: 1rem;. box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);. }.. .news-item h2 {. font-size: 1.5rem;. margin-bottom: 1rem;. }.. .news-item a {. color: #1a73e8;. text-decoration: none;. }.. .news-item a:hov
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (7051)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):190019
                                                                                                                                                                                                              Entropy (8bit):4.800013529566294
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:X+ffJzgQI4yBeMTtTO2ILvYsS6S3rh473Do3dqYCWHCmM1rpUQ1gdHH2eA5JZSmz:X+ffJzgQI4yBeMTtTOnLvYsS6S3rh47P
                                                                                                                                                                                                              MD5:BC0AD863ED6252ACC362B5E92996828B
                                                                                                                                                                                                              SHA1:AFD1B167F2E1D8120CB5D92ECD22C3737C5B4F6B
                                                                                                                                                                                                              SHA-256:38364FC3DDEE875388C1A2160EE96A1C2847AE76F478EEBAD82E4F356DB1BD1A
                                                                                                                                                                                                              SHA-512:D47BC025F3C2264131793BF155B042EC56A7E75C24F7667F2CB7A4A000A3786A4AB00C54179A388C62E7463447C316C55F382843DC1F41AF5552CF9FA7DD747C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0">. <channel>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. <description>See the latest world news and international news on Fox News. Learn all about the news happening around the world.</description>. <copyright>Copyright 2025 FOX News Network</copyright>. <language>en-us</language>. <pubDate>Tue, 07 Jan 2025 03:32:48 -0500</pubDate>. <image>. <url>https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png</url>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. </image>. <atom:link rel="self" href="https://moxie.foxnew
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1435
                                                                                                                                                                                                              Entropy (8bit):4.7130828204283555
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:UkvMuGRKe7+U6eSEMDSaGvMdufqGmnoSPfzS7pvMugQrYFv0CGSTYFUL9MtDY3Ss:Uk9w7x9sHGgufRNkz09fcFMCGJFUL9MO
                                                                                                                                                                                                              MD5:1FB5EDFEA0AF10D301EFCD56738BA30A
                                                                                                                                                                                                              SHA1:1AAC6EB08825AD63AC334CFF1F816CC9ECA71219
                                                                                                                                                                                                              SHA-256:161D0961994DD86814FAFBA6EDD6FA7A75D17B19B2E60E1EE01ADAA9EA19DADC
                                                                                                                                                                                                              SHA-512:A0C3F78B663E01D24DDD53AF6D0D1E3E9DD743C3E4CB6FC8F45588BCC37AB3923A2992505C4842D9E451692A7E7495155F58BFED056BCFE57E02204603F962DD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:http://185.91.69.44/assets/styles.css
                                                                                                                                                                                                              Preview:body {. font-family: Arial, sans-serif;. background-color: #f0f0f0;. display: flex;. justify-content: center;. align-items: center;. height: 100vh;. margin: 0;. padding: 0;.}...container {. background-color: #ffffff;. padding: 30px;. border-radius: 10px;. box-shadow: 0 4px 6px rgba(0, 0, 0, 0.1);. text-align: center;.}..h1 {. font-size: 36px;. margin-bottom: 20px;. color: #333;.}..p {. font-size: 18px;. color: #777;. margin-bottom: 40px;.}...countdown {. display: flex;. justify-content: center;. margin-bottom: 40px;.}...countdown-item {. display: inline-block;. margin: 0 10px;.}...countdown-item span {. font-size: 24px;. color: #444;.}...countdown-item label {. display: block;. font-size: 14px;. color: #999;.}..form {. display: flex;. justify-content: center;. align-items: center;. flex-direction: column;.}..input[type="email"] {. font-size: 16px;. padding: 10px;. border: 1px sol
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (7051)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):190019
                                                                                                                                                                                                              Entropy (8bit):4.800013529566294
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:X+ffJzgQI4yBeMTtTO2ILvYsS6S3rh473Do3dqYCWHCmM1rpUQ1gdHH2eA5JZSmz:X+ffJzgQI4yBeMTtTOnLvYsS6S3rh47P
                                                                                                                                                                                                              MD5:BC0AD863ED6252ACC362B5E92996828B
                                                                                                                                                                                                              SHA1:AFD1B167F2E1D8120CB5D92ECD22C3737C5B4F6B
                                                                                                                                                                                                              SHA-256:38364FC3DDEE875388C1A2160EE96A1C2847AE76F478EEBAD82E4F356DB1BD1A
                                                                                                                                                                                                              SHA-512:D47BC025F3C2264131793BF155B042EC56A7E75C24F7667F2CB7A4A000A3786A4AB00C54179A388C62E7463447C316C55F382843DC1F41AF5552CF9FA7DD747C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://moxie.foxnews.com/google-publisher/world.xml
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0">. <channel>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. <description>See the latest world news and international news on Fox News. Learn all about the news happening around the world.</description>. <copyright>Copyright 2025 FOX News Network</copyright>. <language>en-us</language>. <pubDate>Tue, 07 Jan 2025 03:32:48 -0500</pubDate>. <image>. <url>https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png</url>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. </image>. <atom:link rel="self" href="https://moxie.foxnew
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2976
                                                                                                                                                                                                              Entropy (8bit):4.904077389824013
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:g7X2gI0bbvRBdXVykj/J2j3x+o75Hjjn3VwjjRK:Cbb5B7V2o4Djn3VZ
                                                                                                                                                                                                              MD5:4AF2AB1269CC58FCE968AA30EEC6CEE6
                                                                                                                                                                                                              SHA1:4D8430FD97E4C9B7BF294E4320070D492EA2676F
                                                                                                                                                                                                              SHA-256:394E1C5B38A2DBDAA4129C1A7D35F83F99BBAE92EFBCC84CDA7FE8743EA0B005
                                                                                                                                                                                                              SHA-512:535DE0B413C560A93381915EECF60F85DF04037E318C25CF77C1F2D11450EAA9FB052FAE8911E2801284702F1AFC7E05E311B56A0EEBD52CC99DF8EEE72449EA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:http://185.91.69.44/
                                                                                                                                                                                                              Preview:..........................<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Coming Soon - hurmanitydex.de</title>.... <link rel="stylesheet" href="/assets/styles.css">....</head>..<body>..<div class="container">.. <h1>Our Website is Coming Soon!</h1>.. <p>We are working hard to give you the best experience. Stay tuned!</p>.. <div class="countdown">.. <div class="countdown-item">.. <span id="days">00</span>.. <label>Days</label>.. </div>.. <div class="countdown-item">.. <span id="hours">00</span>.. <label>Hours</label>.. </div>.. <div class="countdown-item">.. <span id="minutes">00</span>.. <label>Minutes</label>.. </div>.. <div class="countdown-item">.. <span id="seconds">00</span>.. <label>Seconds</label>.. </div>.. </div>
                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Jan 7, 2025 10:19:32.168653965 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                              Jan 7, 2025 10:19:41.777926922 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                              Jan 7, 2025 10:19:45.895996094 CET49737443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:19:45.896027088 CET44349737142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:45.896136045 CET49737443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:19:45.896311998 CET49737443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:19:45.896330118 CET44349737142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:46.547890902 CET44349737142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:46.548193932 CET49737443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:19:46.548213005 CET44349737142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:46.549205065 CET44349737142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:46.549295902 CET49737443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:19:46.550390005 CET49737443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:19:46.550455093 CET44349737142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:46.605240107 CET49737443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:19:46.605254889 CET44349737142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:46.652117968 CET49737443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.274178982 CET4973980192.168.2.434.239.90.156
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.274445057 CET4974080192.168.2.434.239.90.156
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.279098034 CET804973934.239.90.156192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.279175043 CET4973980192.168.2.434.239.90.156
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.279211044 CET804974034.239.90.156192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.279266119 CET4974080192.168.2.434.239.90.156
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.279303074 CET4973980192.168.2.434.239.90.156
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.284077883 CET804973934.239.90.156192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.740748882 CET804973934.239.90.156192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.764884949 CET49742443192.168.2.43.224.24.33
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.764930010 CET443497423.224.24.33192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.764997959 CET49742443192.168.2.43.224.24.33
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.765217066 CET49742443192.168.2.43.224.24.33
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.765230894 CET443497423.224.24.33192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.796032906 CET4973980192.168.2.434.239.90.156
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.416635990 CET443497423.224.24.33192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.416876078 CET49742443192.168.2.43.224.24.33
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.416906118 CET443497423.224.24.33192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.417902946 CET443497423.224.24.33192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.417967081 CET49742443192.168.2.43.224.24.33
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.425081015 CET49742443192.168.2.43.224.24.33
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.425158978 CET443497423.224.24.33192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.425616980 CET49742443192.168.2.43.224.24.33
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.425626993 CET443497423.224.24.33192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.466449022 CET49742443192.168.2.43.224.24.33
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.531255960 CET443497423.224.24.33192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.531347990 CET443497423.224.24.33192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.531414986 CET49742443192.168.2.43.224.24.33
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.544228077 CET49742443192.168.2.43.224.24.33
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.544269085 CET443497423.224.24.33192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.630567074 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.635515928 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.635586023 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.635746956 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.640513897 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.259999990 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.313499928 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.315112114 CET4974480192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.317089081 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.319912910 CET8049744185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.319999933 CET4974480192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.323088884 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.550743103 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.593487024 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.598494053 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.603318930 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.775950909 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.824637890 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.592097998 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.597894907 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.770812035 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.770842075 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.770854950 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.771050930 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:19:56.458636999 CET44349737142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:56.458703995 CET44349737142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:56.458782911 CET49737443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:19:56.596832991 CET49737443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:19:56.596857071 CET44349737142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:58.883615017 CET4972380192.168.2.42.22.50.131
                                                                                                                                                                                                              Jan 7, 2025 10:19:58.888761044 CET80497232.22.50.131192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:58.888830900 CET4972380192.168.2.42.22.50.131
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.737095118 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.741980076 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.915024042 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.915041924 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.915051937 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.915111065 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.915128946 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.915186882 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.929773092 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.934581995 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:04.108613014 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:04.108633041 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:04.108768940 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:13.479288101 CET8049724217.20.57.38192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:13.479398012 CET4972480192.168.2.4217.20.57.38
                                                                                                                                                                                                              Jan 7, 2025 10:20:13.479446888 CET4972480192.168.2.4217.20.57.38
                                                                                                                                                                                                              Jan 7, 2025 10:20:13.484251022 CET8049724217.20.57.38192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:15.790697098 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:15.795492887 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:15.968574047 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:15.968589067 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:15.968734026 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:15.986557961 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:15.991324902 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:16.176474094 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:16.222966909 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:27.791568041 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:27.796789885 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:27.969938040 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:27.969949007 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:27.969960928 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:27.970089912 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:32.292855024 CET4974080192.168.2.434.239.90.156
                                                                                                                                                                                                              Jan 7, 2025 10:20:32.297641993 CET804974034.239.90.156192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:32.746074915 CET4973980192.168.2.434.239.90.156
                                                                                                                                                                                                              Jan 7, 2025 10:20:32.750906944 CET804973934.239.90.156192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:34.323627949 CET4974480192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:34.328457117 CET8049744185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:39.894867897 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:39.899663925 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:40.072494984 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:40.072515965 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:40.072526932 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:40.072582960 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:40.072591066 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:40.072626114 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:45.951304913 CET49816443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:20:45.951333046 CET44349816142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:45.951395035 CET49816443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:20:45.951809883 CET49816443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:20:45.951818943 CET44349816142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:46.581557989 CET44349816142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:46.581960917 CET49816443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:20:46.581979990 CET44349816142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:46.582329988 CET44349816142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:46.582648039 CET49816443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:20:46.582750082 CET44349816142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:46.636804104 CET49816443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:20:47.650808096 CET804974034.239.90.156192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:47.650916100 CET4974080192.168.2.434.239.90.156
                                                                                                                                                                                                              Jan 7, 2025 10:20:47.744743109 CET804973934.239.90.156192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:47.744832993 CET4973980192.168.2.434.239.90.156
                                                                                                                                                                                                              Jan 7, 2025 10:20:48.263670921 CET4974080192.168.2.434.239.90.156
                                                                                                                                                                                                              Jan 7, 2025 10:20:48.263695955 CET4973980192.168.2.434.239.90.156
                                                                                                                                                                                                              Jan 7, 2025 10:20:48.268531084 CET804974034.239.90.156192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:48.268543959 CET804973934.239.90.156192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:50.263801098 CET4974480192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:50.268837929 CET8049744185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:50.268944979 CET4974480192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:52.070341110 CET4985980192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:52.071739912 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:52.075213909 CET8049859185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:52.075299025 CET4985980192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:52.076581955 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:52.249680042 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:52.249703884 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:52.249722958 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:52.249735117 CET8049743185.91.69.44192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:52.249872923 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:52.253475904 CET4974380192.168.2.4185.91.69.44
                                                                                                                                                                                                              Jan 7, 2025 10:20:56.500715017 CET44349816142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:56.500793934 CET44349816142.250.186.164192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:56.500844002 CET49816443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:20:57.334930897 CET49816443192.168.2.4142.250.186.164
                                                                                                                                                                                                              Jan 7, 2025 10:20:57.334954977 CET44349816142.250.186.164192.168.2.4
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Jan 7, 2025 10:19:41.973413944 CET53640251.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:42.007734060 CET53566351.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:42.994174004 CET53505771.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:45.887829065 CET5189353192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 7, 2025 10:19:45.887943983 CET5004853192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 7, 2025 10:19:45.894469976 CET53500481.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:45.894756079 CET53518931.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.243654013 CET6179753192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.243787050 CET6428553192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.253330946 CET53617971.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.276663065 CET53642851.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.743127108 CET5526653192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.743287086 CET6370053192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.757285118 CET53552661.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.765121937 CET53637001.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.793267965 CET5199353192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.793417931 CET6160353192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.815145016 CET53616031.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:19:51.393899918 CET5077753192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 7, 2025 10:19:51.394063950 CET5241653192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 7, 2025 10:19:52.760070086 CET5423353192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 7, 2025 10:19:52.760299921 CET6210953192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 7, 2025 10:19:53.131833076 CET6356253192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 7, 2025 10:19:53.131983995 CET5838753192.168.2.41.1.1.1
                                                                                                                                                                                                              Jan 7, 2025 10:19:59.330024958 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                              Jan 7, 2025 10:20:00.285105944 CET53542381.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:04.140742064 CET53528831.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:19.332762957 CET53575681.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:41.051913977 CET53632421.1.1.1192.168.2.4
                                                                                                                                                                                                              Jan 7, 2025 10:20:42.420197964 CET53549861.1.1.1192.168.2.4
                                                                                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.276741982 CET192.168.2.41.1.1.1c22c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              Jan 7, 2025 10:19:53.162276030 CET192.168.2.41.1.1.1c271(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Jan 7, 2025 10:19:45.887829065 CET192.168.2.41.1.1.10x1ff4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:45.887943983 CET192.168.2.41.1.1.10x4178Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.243654013 CET192.168.2.41.1.1.10x8423Standard query (0)zpr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.243787050 CET192.168.2.41.1.1.10x5df1Standard query (0)zpr.io65IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.743127108 CET192.168.2.41.1.1.10xdf8bStandard query (0)zpr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.743287086 CET192.168.2.41.1.1.10xb367Standard query (0)zpr.io65IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.793267965 CET192.168.2.41.1.1.10xec74Standard query (0)feeds.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.793417931 CET192.168.2.41.1.1.10xb902Standard query (0)feeds.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:51.393899918 CET192.168.2.41.1.1.10xa9b8Standard query (0)moxie.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:51.394063950 CET192.168.2.41.1.1.10xb040Standard query (0)moxie.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:52.760070086 CET192.168.2.41.1.1.10x74f0Standard query (0)moxie.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:52.760299921 CET192.168.2.41.1.1.10xcddcStandard query (0)moxie.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:53.131833076 CET192.168.2.41.1.1.10xa417Standard query (0)www.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:53.131983995 CET192.168.2.41.1.1.10xa01Standard query (0)www.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Jan 7, 2025 10:19:45.894469976 CET1.1.1.1192.168.2.40x4178No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:45.894756079 CET1.1.1.1192.168.2.40x1ff4No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.253330946 CET1.1.1.1192.168.2.40x8423No error (0)zpr.io34.239.90.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.253330946 CET1.1.1.1192.168.2.40x8423No error (0)zpr.io54.209.145.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.253330946 CET1.1.1.1192.168.2.40x8423No error (0)zpr.io54.196.203.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.757285118 CET1.1.1.1192.168.2.40xdf8bNo error (0)zpr.io3.224.24.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.757285118 CET1.1.1.1192.168.2.40xdf8bNo error (0)zpr.io3.210.177.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.757285118 CET1.1.1.1192.168.2.40xdf8bNo error (0)zpr.io52.203.194.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.815145016 CET1.1.1.1192.168.2.40xb902No error (0)feeds.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.815696955 CET1.1.1.1192.168.2.40xec74No error (0)feeds.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:51.427757025 CET1.1.1.1192.168.2.40xb040No error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:51.446479082 CET1.1.1.1192.168.2.40xa9b8No error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:52.788665056 CET1.1.1.1192.168.2.40xcddcNo error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:52.789598942 CET1.1.1.1192.168.2.40x74f0No error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:53.139072895 CET1.1.1.1192.168.2.40xa417No error (0)www.foxnews.comwww.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Jan 7, 2025 10:19:53.162111044 CET1.1.1.1192.168.2.40xa01No error (0)www.foxnews.comwww.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              • zpr.io
                                                                                                                                                                                                              • 185.91.69.44
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.44973934.239.90.156803940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.279303074 CET433OUTGET /Kv3PL3bahS66 HTTP/1.1
                                                                                                                                                                                                              Host: zpr.io
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Jan 7, 2025 10:19:47.740748882 CET338INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Server: awselb/2.0
                                                                                                                                                                                                              Date: Tue, 07 Jan 2025 09:19:47 GMT
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Content-Length: 134
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Location: https://zpr.io:443/Kv3PL3bahS66
                                                                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>
                                                                                                                                                                                                              Jan 7, 2025 10:20:32.746074915 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.449743185.91.69.44803940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Jan 7, 2025 10:19:48.635746956 CET430OUTGET /rd/ HTTP/1.1
                                                                                                                                                                                                              Host: 185.91.69.44
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.259999990 CET487INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                              X-Ratelimit-Limit: 500
                                                                                                                                                                                                              X-Ratelimit-Remaining: 499
                                                                                                                                                                                                              X-Ratelimit-Reset: 1736245189
                                                                                                                                                                                                              Date: Tue, 07 Jan 2025 09:19:49 GMT
                                                                                                                                                                                                              Content-Length: 235
                                                                                                                                                                                                              Data Raw: 3c 73 63 72 69 70 74 3e 0a 76 61 72 20 74 61 72 63 6b 69 6e 67 5f 70 61 72 61 6d 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 27 23 27 29 5b 31 5d 3b 0a 69 66 28 21 74 61 72 63 6b 69 6e 67 5f 70 61 72 61 6d 29 7b 0a 09 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 72 65 70 6c 61 63 65 28 22 2f 72 64 2f 22 2c 20 22 2f 74 2f 22 29 3b 0a 7d 65 6c 73 65 7b 0a 09 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 2f 74 2f 27 2b 74 61 72 63 6b 69 6e 67 5f 70 61 72 61 6d 3b 0a 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 3e 3c 2f 70 3e 0a
                                                                                                                                                                                                              Data Ascii: <script>var tarcking_param = window.location.href.split('#')[1];if(!tarcking_param){document.location.href = document.location.href.replace("/rd/", "/t/");}else{document.location.href = '/t/'+tarcking_param;}</script><p></p>
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.317089081 CET549OUTGET /t//yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657= HTTP/1.1
                                                                                                                                                                                                              Host: 185.91.69.44
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Referer: http://185.91.69.44/rd/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.550743103 CET434INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                              X-Ratelimit-Limit: 500
                                                                                                                                                                                                              X-Ratelimit-Remaining: 498
                                                                                                                                                                                                              X-Ratelimit-Reset: 1736245189
                                                                                                                                                                                                              Date: Tue, 07 Jan 2025 09:19:49 GMT
                                                                                                                                                                                                              Content-Length: 182
                                                                                                                                                                                                              Data Raw: 3c 73 63 72 69 70 74 3e 0a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 2f 6e 65 77 73 3f 71 3d 54 68 69 73 20 6c 69 6e 6b 20 69 73 20 6c 6f 63 6b 65 64 21 27 3b 20 0a 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 6e 65 77 73 3f 71 3d 54 68 69 73 20 6c 69 6e 6b 20 69 73 20 6c 6f 63 6b 65 64 21 27 29 3b 0a 7d 2c 20 31 30 30 30 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 3e 3c 2f 70 3e 0a
                                                                                                                                                                                                              Data Ascii: <script>setTimeout(function(){ window.location.href = '/news?q=This link is locked!'; console.log('redirecting to /news?q=This link is locked!');}, 1000);</script><p></p>
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.598494053 CET456OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                              Host: 185.91.69.44
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Referer: http://185.91.69.44/t//yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657=
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Jan 7, 2025 10:19:49.775950909 CET258INHTTP/1.1 404 Not Found
                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                              X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                              X-Ratelimit-Limit: 500
                                                                                                                                                                                                              X-Ratelimit-Remaining: 497
                                                                                                                                                                                                              X-Ratelimit-Reset: 1736245189
                                                                                                                                                                                                              Date: Tue, 07 Jan 2025 09:19:49 GMT
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.592097998 CET579OUTGET /news?q=This%20link%20is%20locked! HTTP/1.1
                                                                                                                                                                                                              Host: 185.91.69.44
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Referer: http://185.91.69.44/t//yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657=
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.770812035 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                              X-Ratelimit-Limit: 500
                                                                                                                                                                                                              X-Ratelimit-Remaining: 496
                                                                                                                                                                                                              X-Ratelimit-Reset: 1736245189
                                                                                                                                                                                                              Date: Tue, 07 Jan 2025 09:19:50 GMT
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Data Raw: 38 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 78 20 4e 65 77 73 20 57 6f 72 6c 64 20 52 53 53 20 46 65 65 64 20 20 2d 20 68 75 72 6d 61 6e 69 74 79 64 65 78 2e 64 65 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 34 66 36 66 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Fox News World RSS Feed - hurmanitydex.de </title> <style> body { font-family: Arial, sans-serif; background-color: #f4f6f9; color: #333; margin: 0; padding: 0; } .container { width: 80%; margin: 0 auto; } h1 { font-size: 2rem; margin: 2rem 0; } .news-item { background-color: white; padding: 1.5rem; margin-bottom: 1rem; box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24); } .news-item h2 { font-size: 1.5rem; margin-bottom: 1rem; } .news-item a { color: #1a73e8; text-decoration: none;
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.770842075 CET1236INData Raw: 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 65 77 73 2d 69 74 65 6d 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 7d
                                                                                                                                                                                                              Data Ascii: } .news-item a:hover { text-decoration: underline; } .news-item p { font-size: 1rem; margin-bottom: 0; } </style></head><body><div class="container"> <h1>Fox Ne
                                                                                                                                                                                                              Jan 7, 2025 10:19:50.770854950 CET1000INData Raw: 64 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 67 75 69 64 20 3d 20 67 75 69 64 45 6c 65 6d 65 6e 74 20 3f 20 67 75 69 64 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3a 20 22 23 22 3b 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: d"; const guid = guidElement ? guidElement.textContent : "#"; const description = descriptionElement ? descriptionElement.textContent : "No description available."; const content = contentElement ? contentEl
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.737095118 CET491OUTGET / HTTP/1.1
                                                                                                                                                                                                              Host: 185.91.69.44
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Referer: http://185.91.69.44/news?q=This%20link%20is%20locked!
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.915024042 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                              X-Ratelimit-Limit: 500
                                                                                                                                                                                                              X-Ratelimit-Remaining: 495
                                                                                                                                                                                                              X-Ratelimit-Reset: 1736245189
                                                                                                                                                                                                              Date: Tue, 07 Jan 2025 09:20:03 GMT
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Data Raw: 38 30 30 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 20 2d 20 68 75 72 6d 61 6e 69 74 79 64 65 78 2e 64 65 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 3c 68 31 3e 4f [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Coming Soon - hurmanitydex.de</title> <link rel="stylesheet" href="/assets/styles.css"></head><body><div class="container"> <h1>Our Website is Coming Soon!</h1> <p>We are working hard to give you the best experience. Stay tuned!</p> <div class="countdown"> <div class="countdown-item"> <span id="days">00</span> <label>Days</label> </div> <div class="countdown-item"> <span id="hours">00</span> <label>Hours</label> </div> <div class="countdown-item"> <span id="minutes">00</span> <label>Minutes</label> </div> <div class="countdown-item"> <span id="seconds">00</span> <label>Seconds</label>
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.915041924 CET224INData Raw: 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 66 6f 72 6d 22 20 6f 6e 73 75 62 6d 69 74 3d 22 73 75 62 6d 69 74 46
                                                                                                                                                                                                              Data Ascii: </div> </div> <form id="subscription-form" onsubmit="submitForm(event)"> <input type="email" id="email" placeholder="Enter your email" required> <button type="submit">Subscribe</button
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.915051937 CET1236INData Raw: 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 69 64 3d 22 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 6d 65 73 73 61 67 65 22 3e 3c 2f 70 3e 0d 0a 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6e 65 77 73 22 3e 46 6f 78 20
                                                                                                                                                                                                              Data Ascii: > <p id="subscription-message"></p> </form> <a href="news">Fox News</a> <br> <a href="about">Learn more about our email marketing agency</a> <br> <a href="opt-out">Unsubscribe from our newsletter</a>
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.915111065 CET558INData Raw: 68 6f 75 72 73 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 32 2c 20 27 30 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 69 6e 75 74 65 73 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 6d 69 6e 75 74 65 73 2e 74
                                                                                                                                                                                                              Data Ascii: hours.toString().padStart(2, '0'); minutesElement.textContent = minutes.toString().padStart(2, '0'); secondsElement.textContent = seconds.toString().padStart(2, '0'); } function submitForm(event) { event.
                                                                                                                                                                                                              Jan 7, 2025 10:20:03.929773092 CET328OUTGET /assets/styles.css HTTP/1.1
                                                                                                                                                                                                              Host: 185.91.69.44
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Referer: http://185.91.69.44/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Jan 7, 2025 10:20:04.108613014 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 1435
                                                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                              Last-Modified: Tue, 31 Dec 2024 13:47:59 GMT
                                                                                                                                                                                                              Date: Tue, 07 Jan 2025 09:20:04 GMT
                                                                                                                                                                                                              Data Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 30 66 30 66 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 34 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 20 20 20 20 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: body { font-family: Arial, sans-serif; background-color: #f0f0f0; display: flex; justify-content: center; align-items: center; height: 100vh; margin: 0; padding: 0;}.container { background-color: #ffffff; padding: 30px; border-radius: 10px; box-shadow: 0 4px 6px rgba(0, 0, 0, 0.1); text-align: center;}h1 { font-size: 36px; margin-bottom: 20px; color: #333;}p { font-size: 18px; color: #777; margin-bottom: 40px;}.countdown { display: flex; justify-content: center; margin-bottom: 40px;}.countdown-item { display: inline-block; margin: 0 10px;}.countdown-item span { font-size: 24px; color: #444;}.countdown-item label { display: block; font-size: 14px; color: #999;}form { display: flex; justify-content: center; align-items: center; flex-direction: column;}input[type="email"] { font-size: 16px; padding: 10px; border: 1px solid #ccc; [TRUNCATED]
                                                                                                                                                                                                              Jan 7, 2025 10:20:04.108633041 CET384INData Raw: 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 0a 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20
                                                                                                                                                                                                              Data Ascii: max-width: 300px; margin-bottom: 20px;}button { font-size: 16px; padding: 10px 20px; background-color: #333; color: #fff; border: none; border-radius: 5px; cursor: pointer; transition: background-color
                                                                                                                                                                                                              Jan 7, 2025 10:20:15.790697098 CET463OUTGET /about HTTP/1.1
                                                                                                                                                                                                              Host: 185.91.69.44
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Referer: http://185.91.69.44/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Jan 7, 2025 10:20:15.968574047 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                              X-Ratelimit-Limit: 500
                                                                                                                                                                                                              X-Ratelimit-Remaining: 494
                                                                                                                                                                                                              X-Ratelimit-Reset: 1736245189
                                                                                                                                                                                                              Date: Tue, 07 Jan 2025 09:20:15 GMT
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Data Raw: 38 30 30 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 62 6f 75 74 20 55 73 20 2d 20 68 75 72 6d 61 6e 69 74 79 64 65 78 2e 64 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 61 62 6f 75 74 5f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 3c 68 31 3e 41 62 6f 75 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>About Us - hurmanitydex.de</title> <link rel="stylesheet" href="/assets/about_styles.css"></head><body><div class="container"> <h1>About Our Email Marketing Agency</h1> <p>Our email marketing agency specializes in creating effective and engaging email campaigns tailored to meet the unique needs of businesses of all sizes. With a team of experienced marketing professionals, we are dedicated to helping our clients achieve their marketing goals and drive growth through the power of email marketing.</p> <p>At our agency, we understand the importance of personalized, targeted email marketing strategies. By combining cutting-edge technology with data-driven insights and creative expertise, we deliver email campaigns that resonate with your audience, foster cus
                                                                                                                                                                                                              Jan 7, 2025 10:20:15.968589067 CET1216INData Raw: 74 6f 6d 65 72 20 6c 6f 79 61 6c 74 79 2c 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 63 6f 6e 76 65 72 73 69 6f 6e 73 2e 20 46 72 6f 6d 20 64 65 73 69 67 6e 69 6e 67 20 63 61 70 74 69 76 61 74 69 6e 67 20 65 6d 61 69 6c 20 74 65 6d 70 6c 61 74 65
                                                                                                                                                                                                              Data Ascii: tomer loyalty, and increase conversions. From designing captivating email templates to crafting compelling subject lines, our comprehensive services cover every aspect of email marketing.</p> <p>Our services include:</p> <ul>
                                                                                                                                                                                                              Jan 7, 2025 10:20:15.986557961 CET339OUTGET /assets/about_styles.css HTTP/1.1
                                                                                                                                                                                                              Host: 185.91.69.44
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Referer: http://185.91.69.44/about
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Jan 7, 2025 10:20:16.176474094 CET898INHTTP/1.1 200 OK
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 714
                                                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                              Last-Modified: Tue, 31 Dec 2024 13:47:59 GMT
                                                                                                                                                                                                              Date: Tue, 07 Jan 2025 09:20:16 GMT
                                                                                                                                                                                                              Data Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 30 66 30 66 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 32 72 65 6d 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 72 65 6d 3b 0a 20 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: body { font-family: Arial, sans-serif; background-color: #f0f0f0; display: flex; justify-content: center; align-items: center; height: 100vh; margin: 0; padding: 0;}.container { width: 80%; margin: auto; overflow: hidden; padding: 0 2rem; background-color: #fff; padding: 2rem; border-radius: 5px; box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);}h1 { font-size: 2rem; color: #333; margin-bottom: 1rem;}p { font-size: 1rem; color: #333; margin-bottom: 1rem;}ul { font-size: 1rem; color: #333; margin-bottom: 1rem; padding-left: 1.5rem;}li { margin-bottom: 0.5rem;}
                                                                                                                                                                                                              Jan 7, 2025 10:20:27.791568041 CET463OUTGET / HTTP/1.1
                                                                                                                                                                                                              Host: 185.91.69.44
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Referer: http://185.91.69.44/about
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Jan 7, 2025 10:20:27.969938040 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                              X-Ratelimit-Limit: 500
                                                                                                                                                                                                              X-Ratelimit-Remaining: 493
                                                                                                                                                                                                              X-Ratelimit-Reset: 1736245189
                                                                                                                                                                                                              Date: Tue, 07 Jan 2025 09:20:27 GMT
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Data Raw: 38 30 30 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 20 2d 20 68 75 72 6d 61 6e 69 74 79 64 65 78 2e 64 65 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 3c 68 31 3e 4f [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Coming Soon - hurmanitydex.de</title> <link rel="stylesheet" href="/assets/styles.css"></head><body><div class="container"> <h1>Our Website is Coming Soon!</h1> <p>We are working hard to give you the best experience. Stay tuned!</p> <div class="countdown"> <div class="countdown-item"> <span id="days">00</span> <label>Days</label> </div> <div class="countdown-item"> <span id="hours">00</span> <label>Hours</label> </div> <div class="countdown-item"> <span id="minutes">00</span> <label>Minutes</label> </div> <div class="countdown-item"> <span id="seconds">00</span> <label>Seconds</label>
                                                                                                                                                                                                              Jan 7, 2025 10:20:27.969949007 CET1236INData Raw: 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 66 6f 72 6d 22 20 6f 6e 73 75 62 6d 69 74 3d 22 73 75 62 6d 69 74 46
                                                                                                                                                                                                              Data Ascii: </div> </div> <form id="subscription-form" onsubmit="submitForm(event)"> <input type="email" id="email" placeholder="Enter your email" required> <button type="submit">Subscribe</button> <p id="s
                                                                                                                                                                                                              Jan 7, 2025 10:20:27.969960928 CET782INData Raw: 20 2a 20 36 30 20 2a 20 36 30 29 29 20 2f 20 28 31 30 30 30 20 2a 20 36 30 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 65 63 6f 6e 64 73 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 20 25 20
                                                                                                                                                                                                              Data Ascii: * 60 * 60)) / (1000 * 60)); const seconds = Math.floor((timeRemaining % (1000 * 60)) / 1000); daysElement.textContent = days.toString().padStart(2, '0'); hoursElement.textContent = hours.toString().pa
                                                                                                                                                                                                              Jan 7, 2025 10:20:39.894867897 CET462OUTGET /news HTTP/1.1
                                                                                                                                                                                                              Host: 185.91.69.44
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Referer: http://185.91.69.44/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Jan 7, 2025 10:20:40.072494984 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                              X-Ratelimit-Limit: 500
                                                                                                                                                                                                              X-Ratelimit-Remaining: 492
                                                                                                                                                                                                              X-Ratelimit-Reset: 1736245189
                                                                                                                                                                                                              Date: Tue, 07 Jan 2025 09:20:39 GMT
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Data Raw: 38 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 78 20 4e 65 77 73 20 57 6f 72 6c 64 20 52 53 53 20 46 65 65 64 20 20 2d 20 68 75 72 6d 61 6e 69 74 79 64 65 78 2e 64 65 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 34 66 36 66 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Fox News World RSS Feed - hurmanitydex.de </title> <style> body { font-family: Arial, sans-serif; background-color: #f4f6f9; color: #333; margin: 0; padding: 0; } .container { width: 80%; margin: 0 auto; } h1 { font-size: 2rem; margin: 2rem 0; } .news-item { background-color: white; padding: 1.5rem; margin-bottom: 1rem; box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24); } .news-item h2 { font-size: 1.5rem; margin-bottom: 1rem; } .news-item a { color: #1a73e8; text-decoration: none;
                                                                                                                                                                                                              Jan 7, 2025 10:20:40.072515965 CET224INData Raw: 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 65 77 73 2d 69 74 65 6d 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 7d
                                                                                                                                                                                                              Data Ascii: } .news-item a:hover { text-decoration: underline; } .news-item p { font-size: 1rem; margin-bottom: 0; } </style></head><body><div class="contain
                                                                                                                                                                                                              Jan 7, 2025 10:20:52.071739912 CET462OUTGET / HTTP/1.1
                                                                                                                                                                                                              Host: 185.91.69.44
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Referer: http://185.91.69.44/news
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Jan 7, 2025 10:20:52.249680042 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                              X-Ratelimit-Limit: 500
                                                                                                                                                                                                              X-Ratelimit-Remaining: 491
                                                                                                                                                                                                              X-Ratelimit-Reset: 1736245189
                                                                                                                                                                                                              Date: Tue, 07 Jan 2025 09:20:52 GMT
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Data Raw: 38 30 30 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 20 2d 20 68 75 72 6d 61 6e 69 74 79 64 65 78 2e 64 65 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 3c 68 31 3e 4f [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Coming Soon - hurmanitydex.de</title> <link rel="stylesheet" href="/assets/styles.css"></head><body><div class="container"> <h1>Our Website is Coming Soon!</h1> <p>We are working hard to give you the best experience. Stay tuned!</p> <div class="countdown"> <div class="countdown-item"> <span id="days">00</span> <label>Days</label> </div> <div class="countdown-item"> <span id="hours">00</span> <label>Hours</label> </div> <div class="countdown-item"> <span id="minutes">00</span> <label>Minutes</label> </div> <div class="countdown-item"> <span id="seconds">00</span> <label>Seconds</label>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              2192.168.2.44974034.239.90.156803940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Jan 7, 2025 10:20:32.292855024 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              3192.168.2.449744185.91.69.44803940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Jan 7, 2025 10:20:34.323627949 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.4497423.224.24.334433940C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-01-07 09:19:48 UTC661OUTGET /Kv3PL3bahS66 HTTP/1.1
                                                                                                                                                                                                              Host: zpr.io
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-01-07 09:19:48 UTC174INHTTP/1.1 302 FOUND
                                                                                                                                                                                                              Date: Tue, 07 Jan 2025 09:19:48 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Content-Length: 233
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Location: http://185.91.69.44/rd/
                                                                                                                                                                                                              2025-01-07 09:19:48 UTC233INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 31 38 35 2e 39 31 2e 36 39 2e 34 34 2f 72 64 2f 22 3e 68 74 74 70 3a 2f 2f 31 38 35 2e 39 31 2e 36 39 2e 34 34 2f 72 64 2f 3c 2f 61 3e 2e 20 49 66 20 6e 6f 74 2c 20 63 6c 69 63 6b 20 74 68 65 20 6c 69 6e 6b 2e 0a
                                                                                                                                                                                                              Data Ascii: <!doctype html><html lang=en><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be redirected automatically to the target URL: <a href="http://185.91.69.44/rd/">http://185.91.69.44/rd/</a>. If not, click the link.


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:04:19:36
                                                                                                                                                                                                              Start date:07/01/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                              Start time:04:19:40
                                                                                                                                                                                                              Start date:07/01/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2024,i,14318130927498366969,5453730431632746573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:04:19:46
                                                                                                                                                                                                              Start date:07/01/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://zpr.io/Kv3PL3bahS66#/yl4Wu36827Bu431QZ961hL12343hL3105bG14HH36065Ve26730Ek67523jA69203Zh08983yN1415487657="
                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              No disassembly