Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10

Overview

General Information

Sample URL:http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10
Analysis ID:1586352
Tags:urlscan
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 5036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2028,i,11434675489695704821,6903413596824268969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10Avira URL Cloud: detection malicious, Label: malware
Source: http://topmarktingplace.com/assets/styles.cssAvira URL Cloud: Label: malware

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://topmarktingplace.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://topmarktingplace.com
Source: http://topmarktingplace.com/HTTP Parser: Number of links: 0
Source: http://topmarktingplace.com/HTTP Parser: Title: Coming Soon - topmarktingplace.com does not match URL
Source: http://topmarktingplace.com/HTTP Parser: Has password / email / username input fields
Source: http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10HTTP Parser: No favicon
Source: http://topmarktingplace.com/t/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10HTTP Parser: No favicon
Source: http://topmarktingplace.com/news?q=This%20link%20is%20locked!HTTP Parser: No favicon
Source: http://topmarktingplace.com/news?q=This%20link%20is%20locked!HTTP Parser: No favicon
Source: http://topmarktingplace.com/HTTP Parser: No favicon
Source: http://topmarktingplace.com/HTTP Parser: No favicon
Source: http://topmarktingplace.com/HTTP Parser: No favicon
Source: http://topmarktingplace.com/HTTP Parser: No favicon
Source: http://topmarktingplace.com/HTTP Parser: No favicon
Source: http://topmarktingplace.com/HTTP Parser: No favicon
Source: http://topmarktingplace.com/HTTP Parser: No favicon
Source: http://topmarktingplace.com/HTTP Parser: No favicon
Source: http://topmarktingplace.com/aboutHTTP Parser: No favicon
Source: http://topmarktingplace.com/newsHTTP Parser: No favicon
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="author".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="author".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="author".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="author".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="author".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="author".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="author".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="author".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="copyright".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="copyright".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="copyright".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="copyright".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="copyright".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="copyright".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="copyright".. found
Source: http://topmarktingplace.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:54073 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:54196 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:54200 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:53988 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: GET /4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10 HTTP/1.1Host: topmarktingplace.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: topmarktingplace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10 HTTP/1.1Host: topmarktingplace.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news?q=This%20link%20is%20locked! HTTP/1.1Host: topmarktingplace.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://topmarktingplace.com/t/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: topmarktingplace.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://topmarktingplace.com/news?q=This%20link%20is%20locked!Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/styles.css HTTP/1.1Host: topmarktingplace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://topmarktingplace.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about HTTP/1.1Host: topmarktingplace.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://topmarktingplace.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/about_styles.css HTTP/1.1Host: topmarktingplace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://topmarktingplace.com/aboutAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: topmarktingplace.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://topmarktingplace.com/aboutAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news HTTP/1.1Host: topmarktingplace.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://topmarktingplace.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: topmarktingplace.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://topmarktingplace.com/newsAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: <content:encoded>&lt;p&gt;Authorities in Mexico are offering state protection to famed regional Mexican singer Natanael Cano and other artists after &lt;a href=&quot;https://www.foxnews.com/category/topic/mexican-cartel-violence&quot; target=&quot;_blank&quot; rel=&quot;noopener&quot;&gt;a drug cartel in northern Mexico&lt;/a&gt; publicly threatened them, prosecutors confirmed to The Associated Press on Tuesday.&lt;/p&gt;&lt;p&gt;Photos of a banner threatening the lives of Cano, a singer of corridos, a musical genre often linked to drug cartel violence, and several other artists in the Sonora region circulated on social media over the weekend.&lt;/p&gt;&lt;p&gt;The banner appeared to be signed by &quot;Jalisco Matasalas&quot; a group within a faction of the Sinaloa Cartel known as the &quot;Chapitos,&quot; which sowed terror in northern Mexico in recent months in a bloody power struggle. The gang accused the singers of &quot;financially helping&quot; a rival gang known as &quot;Salazares.&quot;&lt;/p&gt;&lt;p&gt;&lt;a href=&quot;https://www.foxnews.com/us/ice-removes-notorious-drug-cartel-leader-from-us&quot; target=&quot;_blank&quot; rel=&quot;noopener&quot;&gt;&lt;strong&gt;ICE REMOVES NOTORIOUS DRUG CARTEL LEADER FROM US&lt;/strong&gt;&lt;/a&gt;&lt;/p&gt;&lt;p&gt;&quot;This is the last time you will receive a warning, just in time for you to cut the crap. Mind your own business,&quot; the banner read. &quot;If you don&apos;t heed this warning, you will be shot.&quot;&lt;/p&gt;&lt;p&gt;The Sonoran Prosecutor&apos;s Office on Tuesday told the AP that the threatening message was found hanging from a school and that they had opened an investigation.&lt;/p&gt;&lt;p&gt;Allan de la Rosa, a spokesperson for the prosecutors, said authorities offered state protection to the artists to &quot;prevent any aggression related to the direct threat displayed on the banner.&quot; He did not elaborate on the nature of the protection.&lt;/p&gt;&lt;p&gt;Cano&apos;s communications team did not immediately respond to a request for comment.&lt;/p&gt;&lt;p&gt;Corridos, made up of ballads from &lt;a href=&quot;https://www.foxnews.com/category/world/world-regions/location-mexico&quot; target=&quot;_blank&quot; rel=&quot;noopener&quot;&gt;northern Mexico&lt;/a&gt;, is a musical genre that has long been linked to drug violence, but they also depict the harsh realities many Mexicans face living under narco violence. The genre, along with Mexican regional music, is experiencing a resurgence with younger artists like Cano and Peso Pluma blending classic styles with other genres like trap music.&lt;/p&gt;&lt;p&gt;Over the past five years, streaming of Mexican music has grown 400% on Spotify and in 2023 Mexican artist Peso Pluma bested Taylor Swift as the most streamed artist on YouTube.&lt;/p&gt;&lt;p&gt;Such artists have long faced sharp criticisms from authorities and threats from drug gangs.&lt;/p&gt;&lt;p&gt;In 2023, Peso Pluma equals www.yout
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: &lt;a href=&quot;https://www.youtube.com/watch?v=Dck8eZCpglc&quot; target=&quot;_blank&quot; rel=&quot;nofollow noopener&quot;&gt;90-minute interview&lt;/a&gt; with popular podcast host Jordan Peterson.&lt;/p&gt;&lt;p&gt;&lt;a href=&quot;https://www.foxnews.com/world/canadas-trudeau-announces-resignation-following-party-pressure-amid-criticisms-trump-budget-handling&quot; target=&quot;_blank&quot; rel=&quot;noopener&quot;&gt;&lt;strong&gt;CANADA equals www.youtube.com (Youtube)
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: &lt;a href=&quot;https://www.youtube.com/watch?v=Dtf1Afdz-jg&quot; target=&quot;_blank&quot; rel=&quot;nofollow noopener&quot;&gt;CTV News&lt;/a&gt;, before Christmas.&lt;/p&gt;&lt;p&gt;The incoming Trump administration will almost assuredly deal with a Poilievre government as the Conservatives are poised to win the next Canadian election, which could come as early as this spring. When the House of Commons resumes sitting on March 24, the opposition parties are likely to defeat the minority Liberal government in a vote of no-confidence, which would trigger a national vote.&lt;/p&gt;&lt;p&gt;In his Peterson interview, Poilievre acknowledged that Trump equals www.youtube.com (Youtube)
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: <rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0"> equals www.yahoo.com (Yahoo)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: topmarktingplace.com
Source: global trafficDNS traffic detected: DNS query: feeds.foxnews.com
Source: global trafficDNS traffic detected: DNS query: moxie.foxnews.com
Source: global trafficDNS traffic detected: DNS query: www.foxnews.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Address: gin_throttle_mw_7200000000_8.46.123.189X-Ratelimit-Limit: 500X-Ratelimit-Remaining: 489X-Ratelimit-Reset: 1736383453Date: Wed, 08 Jan 2025 23:46:51 GMTContent-Length: 0
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: http://search.yahoo.com/mrss/
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/931/523/drc_flag.jpg?
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/931/523/Venezuela-Pre
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/05/931/523/Russian-Presi
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/09/931/523/AP24241789084
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/09/931/523/Venezuela.jpg
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/11/931/523/houthi.jpg?ve
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/11/931/523/nk-soldiers.j
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/trudeau-trump
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/trump-trudeau
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/472087173_116
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/afghanarrival
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/australian-hi
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/cecilia-sala-
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/india-miners.
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/jean-marie-le
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/khamenei-macr
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/mexico-natana
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/potential-tru
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/starmer-musk2
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/tibet-earthqu
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/trudeau_poili
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/trumpmar.png?
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/west-bank-att
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://ecfr.eu/archive/page/-/Mapping_Yemen_(1).pdf&quot;
Source: chromecache_54.3.dr, chromecache_51.3.drString found in binary or memory: https://feeds.foxnews.com/foxnews/world
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://globalnews.ca/video/10279746/trudeau-says-poilievre-wants-to-make-canada-great-again-in-comp
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://moxie.foxnews.com/google-publisher/world.xml
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://news.sky.com/story/a-year-in-captivity-faces-of-97-hostages-who-still-havent-returned-home-t
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://pubsubhubbub.appspot.com/
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://tps.co.il/articles/it-was-a-shooting-spree-eyewitness-describes-deadly-terror-attack/&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.bbc.com/news/articles/c86wz0vd1dwo&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.cbc.ca/news/canada/new-brunswick/dominic-leblanc-new-finance-minister-1.7412779&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.cbc.ca/news/politics/trudeau-replacement-leadership-contest-1.7423254&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxbusiness.com/fox-news-world/trudeau-brink-ally-finance-minister-abruptly-quits-over-t
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/earthquakes&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/person/benjamin-netanyahu&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/person/donald-trump&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/person/elon-musk&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/person/joe-biden&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/person/justin-trudeau&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/politics/foreign-policy/human-rights&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/politics/house-of-representatives&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/topic/mexican-cartel-violence&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/topic/venezuelan-political-crisis&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/travel/general/camping-hiking&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/travel/general/national-parks&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/us/disasters/nuclear&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/afghanistan&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/iran&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/north-korea&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/mount-everest&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/nato&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/terrorism&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/uk-politics&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/world-politics&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/africa&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/asia&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/australia&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/canada&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/china&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/israel&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/italy&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/location-mexico&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/middle-east&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/elections&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/health/cdc-monitoring-possible-spike-hmpv-cases-china&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/lifestyle/incredibly-social-researchers-stunning-find-african-elephants-inte
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/lifestyle/viola-the-circus-elephant-with-history-escapes-breaks-free-again-m
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/media/biden-national-security-adviser-jake-sullivan-offered-resign-over-chao
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/media/blinken-says-he-has-no-apologies-ending-americas-longest-war-afghanist
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/media/justin-trudeaus-resignation-met-gleeful-reaction-from-conservatives-on
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/politics/biden-administration-imposes-sanctions-against-venezuelan-president
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/politics/biden-administration-refuses-sanction-venezuelan-oil-experts-say&qu
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/politics/canadian-ministers-head-florida-talks-incoming-trump-administration
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/politics/pardons-israel-domestic-terrorism-more-bidens-remaining-plans-final
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/politics/russia-share-advanced-satellite-technology-north-korea-blinken-warn
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/politics/trump-meets-italian-pm-giorgia-meloni-his-mar-a-lago-resort&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/politics/trump-plans-reverse-bidens-ban-oil-gas-drilling-us-coast&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/politics/trump-says-us-subsidies-canada-make-no-sense-suggests-canadians-wan
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/politics/trump-suggests-canada-become-51st-state-after-trudeau-said-tariff-w
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/politics/trump-trolling-canada-51st-state-could-boost-democrats-blue-state-b
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/politics/trump-weighs-political-turmoil-great-state-canada-trolls-governor-j
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/politics/trumps-tariff-threats-go-beyond-trade-agreement-advance-american-in
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/politics/us-swaps-maduro-ally-venezuela-10-americans-including-fat-leonard&q
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/politics/who-giorgia-meloni-trump-hosts-italian-pm-mar-a-lago&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/shows/media-buzz/elon-musks-x-branded-twitter-does-nothing-solve-much-bigger
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/tech/china-rolls-out-its-crime-fighting-ball-chase-down-criminals&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/us/2-dead-after-search-sasquatch-washington-national-forest&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/us/2-sons-mexican-drug-lord-el-chapo-negotiating-plea-deal-us-prosecutors-at
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/us/ice-removes-notorious-drug-cartel-leader-from-us&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/us/iranian-men-charged-connection-fatal-drone-strike-killed-three-us-soldier
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/us/st-louis-zoo-elephant-dies-lost-dog-agitates-herd&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/us/utah-brothers-survive-avalanche-after-one-pulls-other-out-snow-burial&quo
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/video/6366455260112&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/video/6366709135112&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/video/6366782847112&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/13-young-miners-feared-dead-in-indias-remote-northeast&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/23-year-old-hiker-found-after-surviving-2-weeks-australian-mountain-ra
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/3-americans-congo-sentenced-death-after-coup-attempt&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/3-killed-west-bank-shooting-spree-including-israeli-police-officer-rep
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/afghans-land-philippines-visa-processing-ahead-resettlement-us
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/at-least-6-workers-killed-more-trapped-in-india-mine-collapse&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/bipartisan-lawmakers-introduce-georgian-nightmare-non-recognition-act-
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/canadas-trudeau-announces-resignation-following-party-pressure-amid-cr
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/canadian-finance-minister-resigns-trudeau-governments-popularity-floun
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/congo-execute-170-people-convicted-armed-robbery-official-says
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/controversial-founder-french-far-right-jean-marie-le-pen-dies-aged-96
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/earthquake-50-miles-from-mount-everest-leaves-least-95-dead-tibet
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/elephant-rips-handler-half-thailand-working-extreme-heat-report&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/elon-musk-demands-uk-act-grooming-gang-scandal-amid-growing-calls-prob
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/georgian-pm-praises-countrys-protest-crackdown-despite-us-condemnation
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/indias-capital-introduces-stricter-anti-pollution-measures-toxic-smog-
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/iran-executes-over-1000-prisoners-2024-highest-total-30-years-report-s
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/iran-hides-missile-drone-program-under-guise-commercial-front-evade-sa
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/irans-nuclear-program-nearing-the-point-no-return-frances-macron-says
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/irans-nuclear-program-nearing-the-point-no-return-frances-macron-says&
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/israel-kills-hamas-commander-who-led-heinous-oct-7-attack-kibbutz-nir-
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/israel-launches-strikes-yemen-houthi-military-targets-idf-says&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/israeli-pm-office-denies-reports-hamas-has-list-hostages-release-event
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/israelis-look-trump-amid-debate-gazas-future-going-enable-things-were-
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/italian-journalist-cecilia-sala-freed-from-detention-iran
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/jake-sullivan-biden-discussed-possibility-hitting-iran-nuclear-program
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/jake-sullivan-says-netanyahu-ready-do-deal-hamas-said-concede-israel-c
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/kim-jong-uns-big-guns-spotted-russian-front-lines-report
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/law-student-killed-elephant-vacation-thailand-officials
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/least-9-miners-trapped-coal-mine-indias-northeastern-assam-state
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/maduro-crackdown-political-opponents-following-rigged-election-chilled
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/manchester-asian-grooming-scandal&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/mexico-offers-protection-famed-singer-after-drug-cartel-death-threats
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/nigel-farage-responds-after-elon-musk-declares-he-doesnt-have-what-tak
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/putin-looks-halt-neighboring-georgias-western-ambitions-vital-election
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/qatar-returns-hamas-israel-negotiations-trump-envoy-looks-make-inroads
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/republican-congressman-calls-incoming-administration-target-axis-aggre
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/russia-batters-ukraine-power-grid-rising-concern-putin-order-ballistic
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/syrian-dictator-bashar-assad-flees-exile-islamist-rebels-conquer-count
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/trudeau-isnt-snowballs-chance-hell-canada-become-part-us
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/trump-reacts-trudeau-resignation-many-people-canada-love-being-51st-st
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/trump-reinforces-all-hell-break-out-hostages-not-returned-inauguration
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/two-americans-arrested-venezuela-eve-maduro-inauguration-over-terroris
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/uk-lawmakers-vote-against-inquiry-rape-gang-scandal-musk-keeps-up-pres
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/uk-pm-starmer-hits-back-against-musk-attacks-child-grooming-gangs
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/uk-pm-starmer-hits-back-against-musk-attacks-child-grooming-gangs&quot
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/ukraine-how-war-shifted-2024&quot;
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/us-sanctions-21-more-maduro-allies-accused-post-election-repression-ve
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/us-strikes-underground-houthi-weapons-depots-used-hit-american-ships
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/venezuela-says-fourth-us-citizen-arrested-alleged-plot-kill-president-
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/venezuelan-dictator-deploys-bizarre-distraction-country-remains-turmoi
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/venezuelan-opposition-leader-who-claimed-victory-over-maduro-meets-bid
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/venezuelan-president-nicolas-maduro-claims-election-victory-refuses-pu
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/venezuelas-maduro-start-third-term-office-amid-rigged-election-blatant
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/who-could-replace-trudeau-canadian-prime-minister-trump-threatening-ta
Source: chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/who-pierre-poilievre-canadas-conservative-leader-seeking-become-next-p
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/wife-us-hostage-keith-siegel-holiday-miracle-we-need-get-them-back&quo
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/world-economic-forum-kick-davos-switzerland-global-elites-likely-face-
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.foxnews.com/world/zelenskyy-says-trump-could-decisive-bringing-end-war&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.jpost.com/breaking-news/article-836258&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.reuters.com/world/americas/special-election-loss-adds-misery-cahttps://www.reuters.com/w
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.reuters.com/world/europe/iran-nuclear-programme-nearing-point-no-return-frances-macron-s
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.reuters.com/world/middle-east/iran-dramatically-increasing-enrichment-near-bomb-grade-ia
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.timesofisrael.com/3-israelis-killed-8-wounded-in-west-bank-terror-shooting-idf-hunting-f
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.understandingwar.org/backgrounder/russian-offensive-campaign-assessment-january-6-2025&q
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.voanews.com/a/us-says-forces-struck-houthi-weapons-stores-in-yemen-/7929429.html&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.youtube.com/watch?v=Dck8eZCpglc&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://www.youtube.com/watch?v=Dtf1Afdz-jg&quot;
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://x.com/Archer83Able/status/1857075934274171021&quot;&gt;to
Source: chromecache_52.3.dr, chromecache_53.3.drString found in binary or memory: https://x.com/cafreeland/status/1868659332285702167/photo/1&quot;
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54200
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54196
Source: unknownNetwork traffic detected: HTTP traffic on port 54196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 54199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:54073 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:54196 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:54200 version: TLS 1.2
Source: classification engineClassification label: mal60.win@16/21@16/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2028,i,11434675489695704821,6903413596824268969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2028,i,11434675489695704821,6903413596824268969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://topmarktingplace.com/assets/styles.css100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
topmarktingplace.com
185.126.115.108
truefalse
    high
    www.google.com
    142.250.184.228
    truefalse
      high
      moxie.foxnews.com
      unknown
      unknownfalse
        high
        www.foxnews.com
        unknown
        unknownfalse
          high
          feeds.foxnews.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10true
              unknown
              http://topmarktingplace.com/aboutfalse
                unknown
                http://topmarktingplace.com/false
                  unknown
                  http://topmarktingplace.com/assets/styles.cssfalse
                  • Avira URL Cloud: malware
                  unknown
                  http://topmarktingplace.com/t/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10false
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://www.foxnews.com/politics/trumps-tariff-threats-go-beyond-trade-agreement-advance-american-inchromecache_52.3.dr, chromecache_53.3.drfalse
                      high
                      https://www.foxnews.com/world/wife-us-hostage-keith-siegel-holiday-miracle-we-need-get-them-back&quochromecache_52.3.dr, chromecache_53.3.drfalse
                        high
                        https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/tibet-earthquchromecache_52.3.dr, chromecache_53.3.drfalse
                          high
                          https://www.foxnews.com/category/topic/venezuelan-political-crisis&quot;chromecache_53.3.drfalse
                            high
                            https://www.foxnews.com/world/kim-jong-uns-big-guns-spotted-russian-front-lines-reportchromecache_53.3.drfalse
                              high
                              https://www.foxnews.com/category/world/world-regions/china&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                high
                                https://www.foxnews.com/world/venezuelan-dictator-deploys-bizarre-distraction-country-remains-turmoichromecache_52.3.dr, chromecache_53.3.drfalse
                                  high
                                  https://www.foxnews.com/world/at-least-6-workers-killed-more-trapped-in-india-mine-collapse&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                    high
                                    https://www.foxnews.com/world/elephant-rips-handler-half-thailand-working-extreme-heat-report&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                      high
                                      https://www.foxnews.com/us/iranian-men-charged-connection-fatal-drone-strike-killed-three-us-soldierchromecache_52.3.dr, chromecache_53.3.drfalse
                                        high
                                        https://www.foxnews.com/tech/china-rolls-out-its-crime-fighting-ball-chase-down-criminals&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                          high
                                          https://www.foxnews.com/us/utah-brothers-survive-avalanche-after-one-pulls-other-out-snow-burial&quochromecache_52.3.dr, chromecache_53.3.drfalse
                                            high
                                            https://www.foxnews.com/us/st-louis-zoo-elephant-dies-lost-dog-agitates-herd&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                              high
                                              https://www.foxnews.com/health/cdc-monitoring-possible-spike-hmpv-cases-china&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                high
                                                https://www.foxnews.com/politics/biden-administration-imposes-sanctions-against-venezuelan-presidentchromecache_52.3.dr, chromecache_53.3.drfalse
                                                  high
                                                  https://www.foxnews.com/world/world-economic-forum-kick-davos-switzerland-global-elites-likely-face-chromecache_52.3.dr, chromecache_53.3.drfalse
                                                    high
                                                    https://www.jpost.com/breaking-news/article-836258&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                      high
                                                      https://www.foxnews.com/world/elon-musk-demands-uk-act-grooming-gang-scandal-amid-growing-calls-probchromecache_53.3.drfalse
                                                        high
                                                        https://www.foxnews.com/world/uk-pm-starmer-hits-back-against-musk-attacks-child-grooming-gangs&quotchromecache_53.3.drfalse
                                                          high
                                                          https://www.foxnews.com/world/venezuelan-opposition-leader-who-claimed-victory-over-maduro-meets-bidchromecache_53.3.drfalse
                                                            high
                                                            https://www.foxnews.com/world/venezuelas-maduro-start-third-term-office-amid-rigged-election-blatantchromecache_53.3.drfalse
                                                              high
                                                              https://www.foxnews.com/category/world/world-regions/location-mexico&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                high
                                                                https://www.foxnews.com/politics/canadian-ministers-head-florida-talks-incoming-trump-administrationchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                  high
                                                                  https://www.voanews.com/a/us-says-forces-struck-houthi-weapons-stores-in-yemen-/7929429.html&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                    high
                                                                    https://www.foxnews.com/category/person/joe-biden&quot;chromecache_53.3.drfalse
                                                                      high
                                                                      https://www.reuters.com/world/middle-east/iran-dramatically-increasing-enrichment-near-bomb-grade-iachromecache_52.3.dr, chromecache_53.3.drfalse
                                                                        high
                                                                        https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.pngchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                          high
                                                                          https://www.foxbusiness.com/fox-news-world/trudeau-brink-ally-finance-minister-abruptly-quits-over-tchromecache_53.3.drfalse
                                                                            high
                                                                            https://www.foxnews.com/world/canadian-finance-minister-resigns-trudeau-governments-popularity-flounchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                              high
                                                                              https://www.understandingwar.org/backgrounder/russian-offensive-campaign-assessment-january-6-2025&qchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                high
                                                                                https://www.foxnews.com/world/israelis-look-trump-amid-debate-gazas-future-going-enable-things-were-chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                  high
                                                                                  https://www.foxnews.com/world/earthquake-50-miles-from-mount-everest-leaves-least-95-dead-tibetchromecache_53.3.drfalse
                                                                                    high
                                                                                    https://www.foxnews.com/world/israel-launches-strikes-yemen-houthi-military-targets-idf-says&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                      high
                                                                                      https://www.foxnews.com/category/person/benjamin-netanyahu&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                        high
                                                                                        https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/west-bank-attchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                          high
                                                                                          https://www.foxnews.com/politics/trump-weighs-political-turmoil-great-state-canada-trolls-governor-jchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                            high
                                                                                            https://www.foxnews.com/world/trudeau-isnt-snowballs-chance-hell-canada-become-part-uschromecache_53.3.drfalse
                                                                                              high
                                                                                              https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/trump-trudeauchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                high
                                                                                                https://www.foxnews.com/world/iran-hides-missile-drone-program-under-guise-commercial-front-evade-sachromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                  high
                                                                                                  https://www.foxnews.com/world/georgian-pm-praises-countrys-protest-crackdown-despite-us-condemnationchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                    high
                                                                                                    https://www.foxnews.com/politics/trump-plans-reverse-bidens-ban-oil-gas-drilling-us-coast&quot;chromecache_53.3.drfalse
                                                                                                      high
                                                                                                      https://www.foxnews.com/world/manchester-asian-grooming-scandal&quot;chromecache_53.3.drfalse
                                                                                                        high
                                                                                                        https://www.foxnews.com/world/mexico-offers-protection-famed-singer-after-drug-cartel-death-threatschromecache_53.3.drfalse
                                                                                                          high
                                                                                                          https://www.foxnews.com/world/qatar-returns-hamas-israel-negotiations-trump-envoy-looks-make-inroadschromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                            high
                                                                                                            https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/09/931/523/AP24241789084chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                              high
                                                                                                              https://www.reuters.com/world/americas/special-election-loss-adds-misery-cahttps://www.reuters.com/wchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                high
                                                                                                                https://www.foxnews.com/media/justin-trudeaus-resignation-met-gleeful-reaction-from-conservatives-onchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                  high
                                                                                                                  https://www.foxnews.com/politics/trump-says-us-subsidies-canada-make-no-sense-suggests-canadians-wanchromecache_53.3.drfalse
                                                                                                                    high
                                                                                                                    https://www.foxnews.com/world/congo-execute-170-people-convicted-armed-robbery-official-sayschromecache_53.3.drfalse
                                                                                                                      high
                                                                                                                      https://www.bbc.com/news/articles/c86wz0vd1dwo&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                        high
                                                                                                                        https://www.foxnews.com/world/3-americans-congo-sentenced-death-after-coup-attempt&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                          high
                                                                                                                          https://www.foxnews.com/world/3-killed-west-bank-shooting-spree-including-israeli-police-officer-repchromecache_53.3.drfalse
                                                                                                                            high
                                                                                                                            https://www.foxnews.com/world/two-americans-arrested-venezuela-eve-maduro-inauguration-over-terrorischromecache_53.3.drfalse
                                                                                                                              high
                                                                                                                              https://www.foxnews.com/politics/trump-meets-italian-pm-giorgia-meloni-his-mar-a-lago-resort&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                high
                                                                                                                                https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/12/931/523/trudeau-trumpchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/mexico-natanachromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                    high
                                                                                                                                    https://pubsubhubbub.appspot.com/chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.foxnews.com/category/world/world-regions/canada&quot;chromecache_53.3.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.foxnews.com/category/world/uk-politics&quot;chromecache_53.3.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.foxnews.com/category/world/world-regions/italy&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.foxnews.com/world/irans-nuclear-program-nearing-the-point-no-return-frances-macron-says&chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.timesofisrael.com/3-israelis-killed-8-wounded-in-west-bank-terror-shooting-idf-hunting-fchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                high
                                                                                                                                                https://globalnews.ca/video/10279746/trudeau-says-poilievre-wants-to-make-canada-great-again-in-compchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.foxnews.com/world/13-young-miners-feared-dead-in-indias-remote-northeast&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.foxnews.com/world/israeli-pm-office-denies-reports-hamas-has-list-hostages-release-eventchromecache_53.3.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.foxnews.com/video/6366455260112&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.foxnews.com/politics/us-swaps-maduro-ally-venezuela-10-americans-including-fat-leonard&qchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.foxnews.com/world/jake-sullivan-says-netanyahu-ready-do-deal-hamas-said-concede-israel-cchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.foxnews.com/category/topic/mexican-cartel-violence&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://search.yahoo.com/mrss/chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.foxnews.com/politics/trump-suggests-canada-become-51st-state-after-trudeau-said-tariff-wchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.foxnews.com/category/world/world-regions/israel&quot;chromecache_53.3.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.foxnews.com/politics/who-giorgia-meloni-trump-hosts-italian-pm-mar-a-lago&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.foxnews.com/world/us-sanctions-21-more-maduro-allies-accused-post-election-repression-vechromecache_53.3.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.foxnews.com/world/bipartisan-lawmakers-introduce-georgian-nightmare-non-recognition-act-chromecache_53.3.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.youtube.com/watch?v=Dck8eZCpglc&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.foxnews.com/category/world/world-regions/middle-east&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.foxnews.com/politics/trump-trolling-canada-51st-state-could-boost-democrats-blue-state-bchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.foxnews.com/video/6366709135112&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.foxnews.com/category/world/world-regions/africa&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.foxnews.com/world/iran-executes-over-1000-prisoners-2024-highest-total-30-years-report-schromecache_53.3.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.foxnews.com/world/us-strikes-underground-houthi-weapons-depots-used-hit-american-shipschromecache_53.3.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.foxnews.com/world/uk-lawmakers-vote-against-inquiry-rape-gang-scandal-musk-keeps-up-preschromecache_53.3.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.foxnews.com/category/world/mount-everest&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.foxnews.com/category/travel/general/camping-hiking&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/afghanarrivalchromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.foxnews.com/worldchromecache_53.3.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.foxnews.com/world/controversial-founder-french-far-right-jean-marie-le-pen-dies-aged-96chromecache_53.3.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.foxnews.com/world/ukraine-how-war-shifted-2024&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/472087173_116chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://x.com/Archer83Able/status/1857075934274171021&quot;&gt;tochromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.foxnews.com/us/2-dead-after-search-sasquatch-washington-national-forest&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/931/523/drc_flag.jpg?chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.foxnews.com/category/politics/foreign-policy/human-rights&quot;chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.foxnews.com/world/indias-capital-introduces-stricter-anti-pollution-measures-toxic-smog-chromecache_52.3.dr, chromecache_53.3.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                  185.126.115.108
                                                                                                                                                                                                                  topmarktingplace.comUkraine
                                                                                                                                                                                                                  41018OMNILANCEhttpomnilancecomUAfalse
                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                  142.250.184.228
                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                  192.168.2.8
                                                                                                                                                                                                                  192.168.2.16
                                                                                                                                                                                                                  192.168.2.7
                                                                                                                                                                                                                  192.168.2.6
                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                  Analysis ID:1586352
                                                                                                                                                                                                                  Start date and time:2025-01-09 00:45:48 +01:00
                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                  Overall analysis duration:0h 3m 21s
                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                  Sample URL:http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10
                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                  Number of analysed new started processes analysed:7
                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                  Classification:mal60.win@16/21@16/7
                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.185.238, 64.233.167.84, 142.250.185.206, 142.250.186.46, 142.250.184.206, 151.101.2.132, 151.101.66.132, 151.101.130.132, 151.101.194.132, 104.102.34.105, 2.23.227.210, 2.23.227.199, 192.229.221.95, 199.232.214.172, 142.250.185.110, 142.250.186.170, 216.58.212.138, 216.58.206.74, 142.250.185.74, 216.58.212.170, 142.250.181.234, 142.250.184.202, 172.217.23.106, 142.250.185.170, 216.58.206.42, 172.217.16.202, 142.250.186.42, 142.250.185.106, 142.250.186.106, 142.250.184.234, 172.217.18.10, 142.250.185.142, 142.250.185.67, 142.250.184.238, 13.107.246.45, 184.28.90.27, 20.109.210.53
                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, j.sni.global.fastly.net, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, e8979.dscj.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, www.foxnews.com.edgekey.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, moxie.foxnews.com.edgekey.net, e197183.dsca.akamaiedge.net
                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                  • VT rate limit hit for: http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10
                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):182
                                                                                                                                                                                                                  Entropy (8bit):4.87578959081985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:gH8IIRRQLGRFfHFwOkADFoCK0SffUCvZECavF/dLbGuQ87e/efUCvZECfvV/VMrt:uIRnXHFmmmJ0SHUCv6HvNJKSK/SUCv69
                                                                                                                                                                                                                  MD5:E06B4BE56D710C6D17E246B065A39489
                                                                                                                                                                                                                  SHA1:1833DFBD311276EE8B865D98FDA7D497A77917A9
                                                                                                                                                                                                                  SHA-256:B3B13B0F84AC00011263AA2764FF4754B18A6BC422A63C45E8D22580FE253B4A
                                                                                                                                                                                                                  SHA-512:3BC223937B55BEEBCAC542E12FAD65AA8797059FB42443F718F6084AADFC0E364435F82D26553874F1D2E886066F305F987674BEB4C4EC299838D4DBFFC8CE62
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://topmarktingplace.com/t/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10
                                                                                                                                                                                                                  Preview:<script>.setTimeout(function(){. window.location.href = '/news?q=This link is locked!'; . console.log('redirecting to /news?q=This link is locked!');.}, 1000);.</script>.<p></p>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):714
                                                                                                                                                                                                                  Entropy (8bit):4.640934656505668
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:U068a0fvM2SMGRDGW4Q1bTNKqkFk80MFr+jF35PHtXFGSECp3t6FGSECpa6FGSEI:UkvMuGRKePcV1YF3LX8SECVt68SEC06l
                                                                                                                                                                                                                  MD5:4BE8EF55271B17CF4B27C93F9C21044F
                                                                                                                                                                                                                  SHA1:9D0DA00EC2C6BD31D3EECCF4F97B9D9DFB409822
                                                                                                                                                                                                                  SHA-256:48796E60D0E2924366A3E3BBFC06A948C1D631AB0B8DFA27E2CA9F8EE58053E7
                                                                                                                                                                                                                  SHA-512:B7ACE1CA1DE39D61154D26C0306AA5EF64E64C08FA1B15EE406CA887D23D59DF30A3FC73E143C8C87B5F71291F9B918DE207DEF1C77AF91046C7564E60CE4517
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://topmarktingplace.com/assets/about_styles.css
                                                                                                                                                                                                                  Preview:body {. font-family: Arial, sans-serif;. background-color: #f0f0f0;. display: flex;. justify-content: center;. align-items: center;. height: 100vh;. margin: 0;. padding: 0;.}...container {. width: 80%;. margin: auto;. overflow: hidden;. padding: 0 2rem;. background-color: #fff;. padding: 2rem;. border-radius: 5px;. box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);.}..h1 {. font-size: 2rem;. color: #333;. margin-bottom: 1rem;.}..p {. font-size: 1rem;. color: #333;. margin-bottom: 1rem;.}..ul {. font-size: 1rem;. color: #333;. margin-bottom: 1rem;. padding-left: 1.5rem;.}..li {. margin-bottom: 0.5rem;.}.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2180
                                                                                                                                                                                                                  Entropy (8bit):4.630029544184919
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:FRUUtfTbGHdPJQLwVXjpG6qkdZA98zE9bH2Mjn9TAc:4UtrbG9bVXsNyA98zEEMjn9TH
                                                                                                                                                                                                                  MD5:A670D8157E583B5DE9E1AD095111AEF1
                                                                                                                                                                                                                  SHA1:359A88027C86ADA9CC4BC2B390617D4E9DCA5151
                                                                                                                                                                                                                  SHA-256:90786FBD369F761CC0C36CCCDF7F76B465A70575C13CDDB6EE440342887862A2
                                                                                                                                                                                                                  SHA-512:A4681360C012C0E21E3F4D264B9FD3196CF328AF047CDC1BDC1953A68B564748CF7D04114306A1FC0B38EB6DFABF366168F8FE60FB510E7BB6479D52891B018C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://topmarktingplace.com/about
                                                                                                                                                                                                                  Preview:........................<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>About Us - topmarktingplace.com</title>.. <link rel="stylesheet" href="/assets/about_styles.css">..</head>..<body>..<div class="container">.. <h1>About Our Email Marketing Agency</h1>.. <p>Our email marketing agency specializes in creating effective and engaging email campaigns tailored to meet the unique needs of businesses of all sizes. With a team of experienced marketing professionals, we are dedicated to helping our clients achieve their marketing goals and drive growth through the power of email marketing.</p>.. <p>At our agency, we understand the importance of personalized, targeted email marketing strategies. By combining cutting-edge technology with data-driven insights and creative expertise, we deliver email campaigns that resonate with your audience, foster customer loyalty, and incr
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2981
                                                                                                                                                                                                                  Entropy (8bit):4.904995751278775
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:gcX2gI0bbvRBdXVykj/J2j3x+o75Hjjn3VwjjRK:Jbb5B7V2o4Djn3VZ
                                                                                                                                                                                                                  MD5:BA8DCEAF814003AF75FB02D07E4E5487
                                                                                                                                                                                                                  SHA1:51BD669C3081163A59996C4EE1C0FA8F3718A3DA
                                                                                                                                                                                                                  SHA-256:98D18BE59BE3AF1E884A162112F664EE0400A5832C0A628D3ABB437C5AECDF2E
                                                                                                                                                                                                                  SHA-512:9A61085EF552A8D7BF54E1885A3C45D7C56DA7AAE44E204EB516AA02C7C28579F8EEA96408A1AB8841412DCC24F48731292996FA7822A978C99E25BDA27802EC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://topmarktingplace.com/
                                                                                                                                                                                                                  Preview:..........................<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Coming Soon - topmarktingplace.com</title>.... <link rel="stylesheet" href="/assets/styles.css">....</head>..<body>..<div class="container">.. <h1>Our Website is Coming Soon!</h1>.. <p>We are working hard to give you the best experience. Stay tuned!</p>.. <div class="countdown">.. <div class="countdown-item">.. <span id="days">00</span>.. <label>Days</label>.. </div>.. <div class="countdown-item">.. <span id="hours">00</span>.. <label>Hours</label>.. </div>.. <div class="countdown-item">.. <span id="minutes">00</span>.. <label>Minutes</label>.. </div>.. <div class="countdown-item">.. <span id="seconds">00</span>.. <label>Seconds</label>.. </div>.. <
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (398)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):458
                                                                                                                                                                                                                  Entropy (8bit):5.131460290374407
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:8AaJ+dAW1FTWoK9xGixFoBwdNDJNZUSbZkXCABHRsqq+7p:8bJOAWYragNvZUSuzRsqZp
                                                                                                                                                                                                                  MD5:0A3E69B8B37A6DF0ACD7E7F5D9D3B854
                                                                                                                                                                                                                  SHA1:680DE96CFE2AFF1B030BFBD4A7CFA2529993EA61
                                                                                                                                                                                                                  SHA-256:0F3A07F36D6BDDEE418F7D7548BC165B09817E10764A359D2773388CDEC9FF8A
                                                                                                                                                                                                                  SHA-512:9C5C0679E082A5776536835110B90436CD6531E3B2C4FC7A15BDCE7F550D6647447C904E68D660FAF81E39C108E17198830E8B133E86D8559180FA6FB5CE25C7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10
                                                                                                                                                                                                                  Preview:<script>.let e=new URL(window.location.href);e.pathname="/t"+e.pathname;let o=e.toString();navigator.cookieEnabled&&!function(e){for(var o=["googlebot","bingbot","yandexbot","duckduckbot","slurp","baiduspider","facebot","ia_archiver"],t=e.toLowerCase(),n=0;n<o.length;n++)if(t.indexOf(o[n])>-1)return!0;return!1}(navigator.userAgent)?setTimeout((function(){document.location.href=o}),1e3):console.log("bt");.</script>..<p style="color:gray;">redirect...</p>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:HoUinYn:IUyY
                                                                                                                                                                                                                  MD5:903747EA4323C522742842A52CE710C9
                                                                                                                                                                                                                  SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                                                                                                                  SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                                                                                                                  SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkT4iUJ-Dvy-xIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                  Preview:CgkKBw2DqFs9GgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3199
                                                                                                                                                                                                                  Entropy (8bit):4.576964220988816
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:vuOC1AFRZpvtph6F6BgxVbaCdQciJ2ZBgof6PM5FGxs7vtj:vuD1Yd6ygx4cA2
                                                                                                                                                                                                                  MD5:706EFD9101351F44BC7C440D6BECD563
                                                                                                                                                                                                                  SHA1:A7925CCEB84DE85B2AC8D92B6FAF1F2E77D6FF65
                                                                                                                                                                                                                  SHA-256:ACDA7FD9A33DE6CF048CC47B402FA949662FDF8B4237CA6C17D2537F84CBFA70
                                                                                                                                                                                                                  SHA-512:8C8BC0816F7CEC7BB64393D56C4F0B2132012B15454B40FFA95C32BFE6A46DF1E2871021E40E3B0E7728B533C1A0CAD0179E656B9E9E5CDA19ECBBF0DD6F8FFF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://topmarktingplace.com/news
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Fox News World RSS Feed - topmarktingplace.com </title>. <style>. body {. font-family: Arial, sans-serif;. background-color: #f4f6f9;. color: #333;. margin: 0;. padding: 0;. }.. .container {. width: 80%;. margin: 0 auto;. }.. h1 {. font-size: 2rem;. margin: 2rem 0;. }.. .news-item {. background-color: white;. padding: 1.5rem;. margin-bottom: 1rem;. box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);. }.. .news-item h2 {. font-size: 1.5rem;. margin-bottom: 1rem;. }.. .news-item a {. color: #1a73e8;. text-decoration: none;. }.. .news-item
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (6959)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):191824
                                                                                                                                                                                                                  Entropy (8bit):4.787503019933485
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:69atnNmZ8Xkknw3WfB2vJOpG887K6PXf2c9Ny6sxBx67g+7MnNm/xaDs+eHCN4II:69atnNmZ8Xkknw3WfBSJOpG8KK6PXf2O
                                                                                                                                                                                                                  MD5:4E9D048107E1061425D6E332F98D8A46
                                                                                                                                                                                                                  SHA1:D67A4952B4ACD052739F6506C649B5C48675F7FE
                                                                                                                                                                                                                  SHA-256:4E86C47C4B8552F7EF622372DF8154C40B52634CC01CEFFF2598CE254071C999
                                                                                                                                                                                                                  SHA-512:81AA1E79DD8ED2E7F6669517056AB2B5AF6CE622BD146D76DB4643F1D194D4709FC1CBEA70D3C624BFFAEB9C8F1812CA5377574F829CBE298A7014AF6C84A577
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://moxie.foxnews.com/google-publisher/world.xml
                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0">. <channel>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. <description>See the latest world news and international news on Fox News. Learn all about the news happening around the world.</description>. <copyright>Copyright 2025 FOX News Network</copyright>. <language>en-us</language>. <pubDate>Wed, 08 Jan 2025 15:15:41 -0500</pubDate>. <image>. <url>https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png</url>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. </image>. <atom:link rel="self" href="https://moxie.foxnew
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (6959)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):191824
                                                                                                                                                                                                                  Entropy (8bit):4.787503019933485
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:69atnNmZ8Xkknw3WfB2vJOpG887K6PXf2c9Ny6sxBx67g+7MnNm/xaDs+eHCN4II:69atnNmZ8Xkknw3WfBSJOpG8KK6PXf2O
                                                                                                                                                                                                                  MD5:4E9D048107E1061425D6E332F98D8A46
                                                                                                                                                                                                                  SHA1:D67A4952B4ACD052739F6506C649B5C48675F7FE
                                                                                                                                                                                                                  SHA-256:4E86C47C4B8552F7EF622372DF8154C40B52634CC01CEFFF2598CE254071C999
                                                                                                                                                                                                                  SHA-512:81AA1E79DD8ED2E7F6669517056AB2B5AF6CE622BD146D76DB4643F1D194D4709FC1CBEA70D3C624BFFAEB9C8F1812CA5377574F829CBE298A7014AF6C84A577
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0">. <channel>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. <description>See the latest world news and international news on Fox News. Learn all about the news happening around the world.</description>. <copyright>Copyright 2025 FOX News Network</copyright>. <language>en-us</language>. <pubDate>Wed, 08 Jan 2025 15:15:41 -0500</pubDate>. <image>. <url>https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png</url>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. </image>. <atom:link rel="self" href="https://moxie.foxnew
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3199
                                                                                                                                                                                                                  Entropy (8bit):4.576964220988816
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:vuOC1AFRZpvtph6F6BgxVbaCdQciJ2ZBgof6PM5FGxs7vtj:vuD1Yd6ygx4cA2
                                                                                                                                                                                                                  MD5:706EFD9101351F44BC7C440D6BECD563
                                                                                                                                                                                                                  SHA1:A7925CCEB84DE85B2AC8D92B6FAF1F2E77D6FF65
                                                                                                                                                                                                                  SHA-256:ACDA7FD9A33DE6CF048CC47B402FA949662FDF8B4237CA6C17D2537F84CBFA70
                                                                                                                                                                                                                  SHA-512:8C8BC0816F7CEC7BB64393D56C4F0B2132012B15454B40FFA95C32BFE6A46DF1E2871021E40E3B0E7728B533C1A0CAD0179E656B9E9E5CDA19ECBBF0DD6F8FFF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://topmarktingplace.com/news?q=This%20link%20is%20locked!
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Fox News World RSS Feed - topmarktingplace.com </title>. <style>. body {. font-family: Arial, sans-serif;. background-color: #f4f6f9;. color: #333;. margin: 0;. padding: 0;. }.. .container {. width: 80%;. margin: 0 auto;. }.. h1 {. font-size: 2rem;. margin: 2rem 0;. }.. .news-item {. background-color: white;. padding: 1.5rem;. margin-bottom: 1rem;. box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);. }.. .news-item h2 {. font-size: 1.5rem;. margin-bottom: 1rem;. }.. .news-item a {. color: #1a73e8;. text-decoration: none;. }.. .news-item
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1435
                                                                                                                                                                                                                  Entropy (8bit):4.7130828204283555
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:UkvMuGRKe7+U6eSEMDSaGvMdufqGmnoSPfzS7pvMugQrYFv0CGSTYFUL9MtDY3Ss:Uk9w7x9sHGgufRNkz09fcFMCGJFUL9MO
                                                                                                                                                                                                                  MD5:1FB5EDFEA0AF10D301EFCD56738BA30A
                                                                                                                                                                                                                  SHA1:1AAC6EB08825AD63AC334CFF1F816CC9ECA71219
                                                                                                                                                                                                                  SHA-256:161D0961994DD86814FAFBA6EDD6FA7A75D17B19B2E60E1EE01ADAA9EA19DADC
                                                                                                                                                                                                                  SHA-512:A0C3F78B663E01D24DDD53AF6D0D1E3E9DD743C3E4CB6FC8F45588BCC37AB3923A2992505C4842D9E451692A7E7495155F58BFED056BCFE57E02204603F962DD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://topmarktingplace.com/assets/styles.css
                                                                                                                                                                                                                  Preview:body {. font-family: Arial, sans-serif;. background-color: #f0f0f0;. display: flex;. justify-content: center;. align-items: center;. height: 100vh;. margin: 0;. padding: 0;.}...container {. background-color: #ffffff;. padding: 30px;. border-radius: 10px;. box-shadow: 0 4px 6px rgba(0, 0, 0, 0.1);. text-align: center;.}..h1 {. font-size: 36px;. margin-bottom: 20px;. color: #333;.}..p {. font-size: 18px;. color: #777;. margin-bottom: 40px;.}...countdown {. display: flex;. justify-content: center;. margin-bottom: 40px;.}...countdown-item {. display: inline-block;. margin: 0 10px;.}...countdown-item span {. font-size: 24px;. color: #444;.}...countdown-item label {. display: block;. font-size: 14px;. color: #999;.}..form {. display: flex;. justify-content: center;. align-items: center;. flex-direction: column;.}..input[type="email"] {. font-size: 16px;. padding: 10px;. border: 1px sol
                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Jan 9, 2025 00:46:38.796672106 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                  Jan 9, 2025 00:46:38.796758890 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                  Jan 9, 2025 00:46:39.124799013 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                  Jan 9, 2025 00:46:44.322529078 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:44.322577000 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:44.322649956 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:44.323602915 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:44.323616982 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.133315086 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.133394003 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.139554024 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.139578104 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.139864922 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.142280102 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.142447948 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.142456055 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.142666101 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.187324047 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.320822001 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.320909023 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.320987940 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.323844910 CET49712443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.323860884 CET4434971240.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.180423975 CET49729443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.180473089 CET44349729142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.180598974 CET49729443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.180856943 CET49729443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.180871010 CET44349729142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.403978109 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.403980970 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.732096910 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.821374893 CET44349729142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.821696997 CET49729443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.821726084 CET44349729142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.822793007 CET44349729142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.822875977 CET49729443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.827833891 CET49729443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.827970028 CET44349729142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.872735977 CET49729443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.872747898 CET44349729142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.912997961 CET49729443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.137101889 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.137249947 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.142097950 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.142113924 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.142172098 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.142199039 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.142410040 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.147149086 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.397041082 CET44349706173.222.162.64192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.397418022 CET49706443192.168.2.6173.222.162.64
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.837742090 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.885418892 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.915062904 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.919940948 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:51.123801947 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:51.171209097 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:46:52.104707956 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:46:52.109560013 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:52.358005047 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:52.399923086 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.418755054 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.423641920 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.627875090 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.627895117 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.627935886 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.627943993 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.682076931 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.719547987 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.724297047 CET49769443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.724343061 CET4434976940.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.724451065 CET49769443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.725083113 CET49769443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.725100040 CET4434976940.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.760384083 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.530715942 CET4434976940.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.530908108 CET49769443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.573040009 CET49769443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.573076010 CET4434976940.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.573457956 CET4434976940.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.617316008 CET49769443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.619293928 CET49769443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.619354963 CET49769443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.619369030 CET4434976940.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.619525909 CET49769443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.667331934 CET4434976940.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.792599916 CET4434976940.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.792718887 CET4434976940.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.792891979 CET49769443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.796715975 CET49769443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.796730042 CET4434976940.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.796746969 CET49769443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:46:57.518640995 CET5398853192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:57.523483038 CET53539881.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:57.523654938 CET5398853192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:57.528486967 CET53539881.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:58.001954079 CET5398853192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:58.007200956 CET53539881.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:58.007251024 CET5398853192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:58.720314026 CET44349729142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:58.720376968 CET44349729142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:58.720423937 CET49729443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:46:58.980433941 CET49729443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:46:58.980477095 CET44349729142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:10.399343967 CET54073443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:10.399394035 CET4435407340.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:10.399462938 CET54073443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:10.400099993 CET54073443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:10.400111914 CET4435407340.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.209659100 CET4435407340.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.209743023 CET54073443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.214807987 CET54073443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.214816093 CET4435407340.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.215060949 CET4435407340.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.217015028 CET54073443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.217089891 CET54073443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.217096090 CET4435407340.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.217231035 CET54073443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.259337902 CET4435407340.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.391860008 CET4435407340.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.391963005 CET4435407340.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.392226934 CET54073443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.392393112 CET54073443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.392406940 CET4435407340.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:11.392416954 CET54073443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.028431892 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.033632994 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.238542080 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.238554001 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.238565922 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.238596916 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.238617897 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.238682985 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.258105040 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.262942076 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.328219891 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.379590988 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.465226889 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.465241909 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.465293884 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:26.096894979 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:26.101720095 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:26.305362940 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:26.305382967 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:26.305517912 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:26.322050095 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:26.326975107 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:26.529993057 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:26.577559948 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:30.818449020 CET54196443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:30.818495989 CET4435419640.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:30.818593979 CET54196443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:30.819194078 CET54196443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:30.819211006 CET4435419640.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.636418104 CET4435419640.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.636488914 CET54196443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.638710976 CET54196443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.638721943 CET4435419640.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.639022112 CET4435419640.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.640976906 CET54196443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.641040087 CET54196443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.641045094 CET4435419640.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.641169071 CET54196443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.687329054 CET4435419640.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.816828012 CET4435419640.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.816921949 CET4435419640.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.816978931 CET54196443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.817249060 CET54196443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:31.817270994 CET4435419640.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:37.972162008 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:37.977086067 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:38.180834055 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:38.180879116 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:38.180891037 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:38.180902958 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:38.181153059 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:48.225322008 CET54199443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:47:48.225383997 CET44354199142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:48.225595951 CET54199443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:47:48.225747108 CET54199443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:47:48.225759029 CET44354199142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:48.854059935 CET44354199142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:48.854415894 CET54199443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:47:48.854444027 CET44354199142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:48.854825974 CET44354199142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:48.855184078 CET54199443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:47:48.855247021 CET44354199142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:48.904387951 CET54199443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:47:49.138088942 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:49.143100977 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:49.346329927 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:49.346379995 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:49.346391916 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:49.346472025 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:49.432882071 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:49.474813938 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:55.506067991 CET54200443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:55.506119013 CET4435420040.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:55.506216049 CET54200443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:55.506843090 CET54200443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:55.506854057 CET4435420040.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.308407068 CET4435420040.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.308768988 CET54200443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.310933113 CET54200443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.310945034 CET4435420040.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.311199903 CET4435420040.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.313440084 CET54200443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.313503027 CET54200443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.313510895 CET4435420040.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.313651085 CET54200443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.359325886 CET4435420040.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.487159014 CET4435420040.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.487335920 CET4435420040.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.487482071 CET54200443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.487771988 CET54200443192.168.2.640.113.103.199
                                                                                                                                                                                                                  Jan 9, 2025 00:47:56.487783909 CET4435420040.113.103.199192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:58.787667036 CET44354199142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:58.787734985 CET44354199142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:58.787810087 CET54199443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:47:59.341617107 CET4974280192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:47:59.346529007 CET8049742185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:48:00.500438929 CET54199443192.168.2.6142.250.184.228
                                                                                                                                                                                                                  Jan 9, 2025 00:48:00.500478029 CET44354199142.250.184.228192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.355576992 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.361534119 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.565315962 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.565474033 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.565484047 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.565643072 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.651875973 CET8049741185.126.115.108192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.694509983 CET4974180192.168.2.6185.126.115.108
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Jan 9, 2025 00:46:44.002157927 CET53608161.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:44.012315035 CET53529331.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:45.057655096 CET53623541.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.172039032 CET5406853192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.172343969 CET5999153192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.178908110 CET53599911.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.179480076 CET53540681.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.122953892 CET5165353192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.123387098 CET5012353192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.131530046 CET53516531.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.135665894 CET53501231.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.827104092 CET5792453192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.827297926 CET5904753192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.849829912 CET53590471.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.628757000 CET6369853192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.629185915 CET5832053192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:56.039458036 CET6429053192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:56.039606094 CET5522153192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:56.072393894 CET5125853192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:56.073051929 CET5289053192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:46:57.518095970 CET53633831.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:02.039350986 CET53542641.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.496270895 CET53596971.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:21.814028978 CET53611901.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:43.755953074 CET53647051.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:43.789824009 CET53609381.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:47:59.582216024 CET6050953192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:47:59.582371950 CET6280953192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.260298967 CET5345353192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.260494947 CET5362253192.168.2.61.1.1.1
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.269562006 CET53534531.1.1.1192.168.2.6
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.275091887 CET53536221.1.1.1192.168.2.6
                                                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.849925041 CET192.168.2.61.1.1.1c248(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.172039032 CET192.168.2.61.1.1.10xa818Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.172343969 CET192.168.2.61.1.1.10xedb3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.122953892 CET192.168.2.61.1.1.10xc4fcStandard query (0)topmarktingplace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.123387098 CET192.168.2.61.1.1.10x8b0cStandard query (0)topmarktingplace.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.827104092 CET192.168.2.61.1.1.10xfcf3Standard query (0)feeds.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.827297926 CET192.168.2.61.1.1.10x725bStandard query (0)feeds.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.628757000 CET192.168.2.61.1.1.10x468aStandard query (0)moxie.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.629185915 CET192.168.2.61.1.1.10x4b6cStandard query (0)moxie.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:56.039458036 CET192.168.2.61.1.1.10x9bceStandard query (0)moxie.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:56.039606094 CET192.168.2.61.1.1.10xe6aStandard query (0)moxie.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:56.072393894 CET192.168.2.61.1.1.10x4785Standard query (0)www.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:56.073051929 CET192.168.2.61.1.1.10xe2a2Standard query (0)www.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:47:59.582216024 CET192.168.2.61.1.1.10x5881Standard query (0)www.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:47:59.582371950 CET192.168.2.61.1.1.10x2153Standard query (0)www.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.260298967 CET192.168.2.61.1.1.10x92e2Standard query (0)topmarktingplace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.260494947 CET192.168.2.61.1.1.10xd6aStandard query (0)topmarktingplace.com65IN (0x0001)false
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.178908110 CET1.1.1.1192.168.2.60xedb3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:48.179480076 CET1.1.1.1192.168.2.60xa818No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.131530046 CET1.1.1.1192.168.2.60xc4fcNo error (0)topmarktingplace.com185.126.115.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.836530924 CET1.1.1.1192.168.2.60xfcf3No error (0)feeds.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.849829912 CET1.1.1.1192.168.2.60x725bNo error (0)feeds.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.657442093 CET1.1.1.1192.168.2.60x468aNo error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:54.664222002 CET1.1.1.1192.168.2.60x4b6cNo error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:56.068828106 CET1.1.1.1192.168.2.60xe6aNo error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:56.074882030 CET1.1.1.1192.168.2.60x9bceNo error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:56.101485014 CET1.1.1.1192.168.2.60x4785No error (0)www.foxnews.comwww.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:46:56.108052969 CET1.1.1.1192.168.2.60xe2a2No error (0)www.foxnews.comwww.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:47:59.612528086 CET1.1.1.1192.168.2.60x5881No error (0)www.foxnews.comwww.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:47:59.632581949 CET1.1.1.1192.168.2.60x2153No error (0)www.foxnews.comwww.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.269562006 CET1.1.1.1192.168.2.60x92e2No error (0)topmarktingplace.com185.126.115.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  • topmarktingplace.com
                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  0192.168.2.649742185.126.115.108803212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.142410040 CET499OUTGET /4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10 HTTP/1.1
                                                                                                                                                                                                                  Host: topmarktingplace.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.837742090 CET710INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                                  X-Ratelimit-Limit: 500
                                                                                                                                                                                                                  X-Ratelimit-Remaining: 490
                                                                                                                                                                                                                  X-Ratelimit-Reset: 1736383453
                                                                                                                                                                                                                  Date: Wed, 08 Jan 2025 23:46:50 GMT
                                                                                                                                                                                                                  Content-Length: 458
                                                                                                                                                                                                                  Data Raw: 3c 73 63 72 69 70 74 3e 0a 6c 65 74 20 65 3d 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 65 2e 70 61 74 68 6e 61 6d 65 3d 22 2f 74 22 2b 65 2e 70 61 74 68 6e 61 6d 65 3b 6c 65 74 20 6f 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 3b 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 26 26 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 5b 22 67 6f 6f 67 6c 65 62 6f 74 22 2c 22 62 69 6e 67 62 6f 74 22 2c 22 79 61 6e 64 65 78 62 6f 74 22 2c 22 64 75 63 6b 64 75 63 6b 62 6f 74 22 2c 22 73 6c 75 72 70 22 2c 22 62 61 69 64 75 73 70 69 64 65 72 22 2c 22 66 61 63 65 62 6f 74 22 2c 22 69 61 5f 61 72 63 68 69 76 65 72 22 5d 2c 74 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 30 3b 6e 3c 6f 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 74 2e 69 6e 64 65 78 4f 66 28 6f 5b 6e 5d 29 3e 2d 31 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3f 73 65 74 54 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: <script>let e=new URL(window.location.href);e.pathname="/t"+e.pathname;let o=e.toString();navigator.cookieEnabled&&!function(e){for(var o=["googlebot","bingbot","yandexbot","duckduckbot","slurp","baiduspider","facebot","ia_archiver"],t=e.toLowerCase(),n=0;n<o.length;n++)if(t.indexOf(o[n])>-1)return!0;return!1}(navigator.userAgent)?setTimeout((function(){document.location.href=o}),1e3):console.log("bt");</script><p style="color:gray;">redirect...</p>
                                                                                                                                                                                                                  Jan 9, 2025 00:46:50.915062904 CET448OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                  Host: topmarktingplace.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Referer: http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Jan 9, 2025 00:46:51.123801947 CET258INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                  X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                                  X-Ratelimit-Limit: 500
                                                                                                                                                                                                                  X-Ratelimit-Remaining: 489
                                                                                                                                                                                                                  X-Ratelimit-Reset: 1736383453
                                                                                                                                                                                                                  Date: Wed, 08 Jan 2025 23:46:51 GMT
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  Jan 9, 2025 00:46:52.104707956 CET604OUTGET /t/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10 HTTP/1.1
                                                                                                                                                                                                                  Host: topmarktingplace.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Referer: http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Jan 9, 2025 00:46:52.358005047 CET434INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                                  X-Ratelimit-Limit: 500
                                                                                                                                                                                                                  X-Ratelimit-Remaining: 488
                                                                                                                                                                                                                  X-Ratelimit-Reset: 1736383453
                                                                                                                                                                                                                  Date: Wed, 08 Jan 2025 23:46:52 GMT
                                                                                                                                                                                                                  Content-Length: 182
                                                                                                                                                                                                                  Data Raw: 3c 73 63 72 69 70 74 3e 0a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 2f 6e 65 77 73 3f 71 3d 54 68 69 73 20 6c 69 6e 6b 20 69 73 20 6c 6f 63 6b 65 64 21 27 3b 20 0a 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 6e 65 77 73 3f 71 3d 54 68 69 73 20 6c 69 6e 6b 20 69 73 20 6c 6f 63 6b 65 64 21 27 29 3b 0a 7d 2c 20 31 30 30 30 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 3e 3c 2f 70 3e 0a
                                                                                                                                                                                                                  Data Ascii: <script>setTimeout(function(){ window.location.href = '/news?q=This link is locked!'; console.log('redirecting to /news?q=This link is locked!');}, 1000);</script><p></p>
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.418755054 CET573OUTGET /news?q=This%20link%20is%20locked! HTTP/1.1
                                                                                                                                                                                                                  Host: topmarktingplace.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Referer: http://topmarktingplace.com/t/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.627875090 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                                  X-Ratelimit-Limit: 500
                                                                                                                                                                                                                  X-Ratelimit-Remaining: 487
                                                                                                                                                                                                                  X-Ratelimit-Reset: 1736383453
                                                                                                                                                                                                                  Date: Wed, 08 Jan 2025 23:46:53 GMT
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Data Raw: 38 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 78 20 4e 65 77 73 20 57 6f 72 6c 64 20 52 53 53 20 46 65 65 64 20 20 2d 20 74 6f 70 6d 61 72 6b 74 69 6e 67 70 6c 61 63 65 2e 63 6f 6d 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 34 66 36 66 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Fox News World RSS Feed - topmarktingplace.com </title> <style> body { font-family: Arial, sans-serif; background-color: #f4f6f9; color: #333; margin: 0; padding: 0; } .container { width: 80%; margin: 0 auto; } h1 { font-size: 2rem; margin: 2rem 0; } .news-item { background-color: white; padding: 1.5rem; margin-bottom: 1rem; box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24); } .news-item h2 { font-size: 1.5rem; margin-bottom: 1rem; } .news-item a { color: #1a73e8; text-decoration: none;
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.627895117 CET1236INData Raw: 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 65 77 73 2d 69 74 65 6d 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: } .news-item a:hover { text-decoration: underline; } .news-item p { font-size: 1rem; margin-bottom: 0; } </style></head><body><div class="container"> <h1>F
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.627935886 CET448INData Raw: 74 69 74 6c 65 64 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 67 75 69 64 20 3d 20 67 75 69 64 45 6c 65 6d 65 6e 74 20 3f 20 67 75 69 64 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3a 20 22 23 22 3b 0a 20 20 20
                                                                                                                                                                                                                  Data Ascii: titled"; const guid = guidElement ? guidElement.textContent : "#"; const description = descriptionElement ? descriptionElement.textContent : "No description available."; const content = contentElement ? cont
                                                                                                                                                                                                                  Jan 9, 2025 00:46:53.719547987 CET557INData Raw: 20 20 20 3c 68 32 3e 3c 61 20 68 72 65 66 3d 22 24 7b 67 75 69 64 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 24 7b 74 69 74 6c 65 7d 3c 2f 61 3e 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 24 7b 64 65 73 63 72 69
                                                                                                                                                                                                                  Data Ascii: <h2><a href="${guid}" target="_blank">${title}</a></h2> <p>${description}</p> <div>${content}</div> `; newsItemsContainer.appendChild(newsItem); }); }; (async () => { con
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.028431892 CET507OUTGET / HTTP/1.1
                                                                                                                                                                                                                  Host: topmarktingplace.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Referer: http://topmarktingplace.com/news?q=This%20link%20is%20locked!
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.238542080 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                                  X-Ratelimit-Limit: 500
                                                                                                                                                                                                                  X-Ratelimit-Remaining: 486
                                                                                                                                                                                                                  X-Ratelimit-Reset: 1736383453
                                                                                                                                                                                                                  Date: Wed, 08 Jan 2025 23:47:14 GMT
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Data Raw: 38 30 30 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 20 2d 20 74 6f 70 6d 61 72 6b 74 69 6e 67 70 6c 61 63 65 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Coming Soon - topmarktingplace.com</title> <link rel="stylesheet" href="/assets/styles.css"></head><body><div class="container"> <h1>Our Website is Coming Soon!</h1> <p>We are working hard to give you the best experience. Stay tuned!</p> <div class="countdown"> <div class="countdown-item"> <span id="days">00</span> <label>Days</label> </div> <div class="countdown-item"> <span id="hours">00</span> <label>Hours</label> </div> <div class="countdown-item"> <span id="minutes">00</span> <label>Minutes</label> </div> <div class="countdown-item"> <span id="seconds">00</span> <label>Seconds</l
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.238554001 CET224INData Raw: 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 66 6f 72 6d 22 20 6f 6e 73 75 62 6d 69 74 3d 22 73 75
                                                                                                                                                                                                                  Data Ascii: abel> </div> </div> <form id="subscription-form" onsubmit="submitForm(event)"> <input type="email" id="email" placeholder="Enter your email" required> <button type="submit">Subscribe</b
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.238565922 CET1236INData Raw: 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 69 64 3d 22 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 6d 65 73 73 61 67 65 22 3e 3c 2f 70 3e 0d 0a 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6e 65 77 73 22
                                                                                                                                                                                                                  Data Ascii: utton> <p id="subscription-message"></p> </form> <a href="news">Fox News</a> <br> <a href="about">Learn more about our email marketing agency</a> <br> <a href="opt-out">Unsubscribe from our newsletter</a>
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.238596916 CET224INData Raw: 6e 74 20 3d 20 68 6f 75 72 73 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 32 2c 20 27 30 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 69 6e 75 74 65 73 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 6d 69 6e 75
                                                                                                                                                                                                                  Data Ascii: nt = hours.toString().padStart(2, '0'); minutesElement.textContent = minutes.toString().padStart(2, '0'); secondsElement.textContent = seconds.toString().padStart(2, '0'); } function submitForm(
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.328219891 CET339INData Raw: 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6d 61 69 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65
                                                                                                                                                                                                                  Data Ascii: event) { event.preventDefault(); const email = document.getElementById('email').value; document.getElementById('subscription-message').textContent = `Thank you for subscribing, ${email}!`; } u
                                                                                                                                                                                                                  Jan 9, 2025 00:47:59.341617107 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  1192.168.2.649741185.126.115.108803212C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.258105040 CET344OUTGET /assets/styles.css HTTP/1.1
                                                                                                                                                                                                                  Host: topmarktingplace.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Referer: http://topmarktingplace.com/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.465226889 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 1435
                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                  Last-Modified: Thu, 14 Mar 2024 14:32:28 GMT
                                                                                                                                                                                                                  Date: Wed, 08 Jan 2025 23:47:14 GMT
                                                                                                                                                                                                                  Data Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 30 66 30 66 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 34 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 20 20 20 20 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: body { font-family: Arial, sans-serif; background-color: #f0f0f0; display: flex; justify-content: center; align-items: center; height: 100vh; margin: 0; padding: 0;}.container { background-color: #ffffff; padding: 30px; border-radius: 10px; box-shadow: 0 4px 6px rgba(0, 0, 0, 0.1); text-align: center;}h1 { font-size: 36px; margin-bottom: 20px; color: #333;}p { font-size: 18px; color: #777; margin-bottom: 40px;}.countdown { display: flex; justify-content: center; margin-bottom: 40px;}.countdown-item { display: inline-block; margin: 0 10px;}.countdown-item span { font-size: 24px; color: #444;}.countdown-item label { display: block; font-size: 14px; color: #999;}form { display: flex; justify-content: center; align-items: center; flex-direction: column;}input[type="email"] { font-size: 16px; padding: 10px; border: 1px solid #ccc; [TRUNCATED]
                                                                                                                                                                                                                  Jan 9, 2025 00:47:14.465241909 CET384INData Raw: 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 0a 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20
                                                                                                                                                                                                                  Data Ascii: max-width: 300px; margin-bottom: 20px;}button { font-size: 16px; padding: 10px 20px; background-color: #333; color: #fff; border: none; border-radius: 5px; cursor: pointer; transition: background-color
                                                                                                                                                                                                                  Jan 9, 2025 00:47:26.096894979 CET479OUTGET /about HTTP/1.1
                                                                                                                                                                                                                  Host: topmarktingplace.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Referer: http://topmarktingplace.com/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Jan 9, 2025 00:47:26.305362940 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                                  X-Ratelimit-Limit: 500
                                                                                                                                                                                                                  X-Ratelimit-Remaining: 485
                                                                                                                                                                                                                  X-Ratelimit-Reset: 1736383453
                                                                                                                                                                                                                  Date: Wed, 08 Jan 2025 23:47:26 GMT
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Data Raw: 38 30 30 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 62 6f 75 74 20 55 73 20 2d 20 74 6f 70 6d 61 72 6b 74 69 6e 67 70 6c 61 63 65 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 61 62 6f 75 74 5f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 3c 68 31 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>About Us - topmarktingplace.com</title> <link rel="stylesheet" href="/assets/about_styles.css"></head><body><div class="container"> <h1>About Our Email Marketing Agency</h1> <p>Our email marketing agency specializes in creating effective and engaging email campaigns tailored to meet the unique needs of businesses of all sizes. With a team of experienced marketing professionals, we are dedicated to helping our clients achieve their marketing goals and drive growth through the power of email marketing.</p> <p>At our agency, we understand the importance of personalized, targeted email marketing strategies. By combining cutting-edge technology with data-driven insights and creative expertise, we deliver email campaigns that resonate with your audience, foste
                                                                                                                                                                                                                  Jan 9, 2025 00:47:26.305382967 CET1221INData Raw: 72 20 63 75 73 74 6f 6d 65 72 20 6c 6f 79 61 6c 74 79 2c 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 63 6f 6e 76 65 72 73 69 6f 6e 73 2e 20 46 72 6f 6d 20 64 65 73 69 67 6e 69 6e 67 20 63 61 70 74 69 76 61 74 69 6e 67 20 65 6d 61 69 6c 20 74 65 6d
                                                                                                                                                                                                                  Data Ascii: r customer loyalty, and increase conversions. From designing captivating email templates to crafting compelling subject lines, our comprehensive services cover every aspect of email marketing.</p> <p>Our services include:</p> <ul>
                                                                                                                                                                                                                  Jan 9, 2025 00:47:26.322050095 CET355OUTGET /assets/about_styles.css HTTP/1.1
                                                                                                                                                                                                                  Host: topmarktingplace.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Referer: http://topmarktingplace.com/about
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Jan 9, 2025 00:47:26.529993057 CET898INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 714
                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                  Last-Modified: Thu, 14 Mar 2024 14:32:28 GMT
                                                                                                                                                                                                                  Date: Wed, 08 Jan 2025 23:47:26 GMT
                                                                                                                                                                                                                  Data Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 30 66 30 66 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 32 72 65 6d 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 72 65 6d 3b 0a 20 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: body { font-family: Arial, sans-serif; background-color: #f0f0f0; display: flex; justify-content: center; align-items: center; height: 100vh; margin: 0; padding: 0;}.container { width: 80%; margin: auto; overflow: hidden; padding: 0 2rem; background-color: #fff; padding: 2rem; border-radius: 5px; box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);}h1 { font-size: 2rem; color: #333; margin-bottom: 1rem;}p { font-size: 1rem; color: #333; margin-bottom: 1rem;}ul { font-size: 1rem; color: #333; margin-bottom: 1rem; padding-left: 1.5rem;}li { margin-bottom: 0.5rem;}
                                                                                                                                                                                                                  Jan 9, 2025 00:47:37.972162008 CET479OUTGET / HTTP/1.1
                                                                                                                                                                                                                  Host: topmarktingplace.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Referer: http://topmarktingplace.com/about
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Jan 9, 2025 00:47:38.180834055 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                                  X-Ratelimit-Limit: 500
                                                                                                                                                                                                                  X-Ratelimit-Remaining: 484
                                                                                                                                                                                                                  X-Ratelimit-Reset: 1736383453
                                                                                                                                                                                                                  Date: Wed, 08 Jan 2025 23:47:38 GMT
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Data Raw: 38 30 30 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 20 2d 20 74 6f 70 6d 61 72 6b 74 69 6e 67 70 6c 61 63 65 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Coming Soon - topmarktingplace.com</title> <link rel="stylesheet" href="/assets/styles.css"></head><body><div class="container"> <h1>Our Website is Coming Soon!</h1> <p>We are working hard to give you the best experience. Stay tuned!</p> <div class="countdown"> <div class="countdown-item"> <span id="days">00</span> <label>Days</label> </div> <div class="countdown-item"> <span id="hours">00</span> <label>Hours</label> </div> <div class="countdown-item"> <span id="minutes">00</span> <label>Minutes</label> </div> <div class="countdown-item"> <span id="seconds">00</span> <label>Seconds</l
                                                                                                                                                                                                                  Jan 9, 2025 00:47:38.180879116 CET224INData Raw: 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 66 6f 72 6d 22 20 6f 6e 73 75 62 6d 69 74 3d 22 73 75
                                                                                                                                                                                                                  Data Ascii: abel> </div> </div> <form id="subscription-form" onsubmit="submitForm(event)"> <input type="email" id="email" placeholder="Enter your email" required> <button type="submit">Subscribe</b
                                                                                                                                                                                                                  Jan 9, 2025 00:47:38.180891037 CET1236INData Raw: 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 69 64 3d 22 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 6d 65 73 73 61 67 65 22 3e 3c 2f 70 3e 0d 0a 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6e 65 77 73 22
                                                                                                                                                                                                                  Data Ascii: utton> <p id="subscription-message"></p> </form> <a href="news">Fox News</a> <br> <a href="about">Learn more about our email marketing agency</a> <br> <a href="opt-out">Unsubscribe from our newsletter</a>
                                                                                                                                                                                                                  Jan 9, 2025 00:47:38.180902958 CET563INData Raw: 6e 74 20 3d 20 68 6f 75 72 73 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 32 2c 20 27 30 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 69 6e 75 74 65 73 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 6d 69 6e 75
                                                                                                                                                                                                                  Data Ascii: nt = hours.toString().padStart(2, '0'); minutesElement.textContent = minutes.toString().padStart(2, '0'); secondsElement.textContent = seconds.toString().padStart(2, '0'); } function submitForm(event) { e
                                                                                                                                                                                                                  Jan 9, 2025 00:47:49.138088942 CET478OUTGET /news HTTP/1.1
                                                                                                                                                                                                                  Host: topmarktingplace.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Referer: http://topmarktingplace.com/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Jan 9, 2025 00:47:49.346329927 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                                  X-Ratelimit-Limit: 500
                                                                                                                                                                                                                  X-Ratelimit-Remaining: 483
                                                                                                                                                                                                                  X-Ratelimit-Reset: 1736383453
                                                                                                                                                                                                                  Date: Wed, 08 Jan 2025 23:47:49 GMT
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Data Raw: 38 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 78 20 4e 65 77 73 20 57 6f 72 6c 64 20 52 53 53 20 46 65 65 64 20 20 2d 20 74 6f 70 6d 61 72 6b 74 69 6e 67 70 6c 61 63 65 2e 63 6f 6d 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 34 66 36 66 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Fox News World RSS Feed - topmarktingplace.com </title> <style> body { font-family: Arial, sans-serif; background-color: #f4f6f9; color: #333; margin: 0; padding: 0; } .container { width: 80%; margin: 0 auto; } h1 { font-size: 2rem; margin: 2rem 0; } .news-item { background-color: white; padding: 1.5rem; margin-bottom: 1rem; box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24); } .news-item h2 { font-size: 1.5rem; margin-bottom: 1rem; } .news-item a { color: #1a73e8; text-decoration: none;
                                                                                                                                                                                                                  Jan 9, 2025 00:47:49.346379995 CET1236INData Raw: 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 65 77 73 2d 69 74 65 6d 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: } .news-item a:hover { text-decoration: underline; } .news-item p { font-size: 1rem; margin-bottom: 0; } </style></head><body><div class="container"> <h1>F
                                                                                                                                                                                                                  Jan 9, 2025 00:47:49.346391916 CET448INData Raw: 74 69 74 6c 65 64 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 67 75 69 64 20 3d 20 67 75 69 64 45 6c 65 6d 65 6e 74 20 3f 20 67 75 69 64 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3a 20 22 23 22 3b 0a 20 20 20
                                                                                                                                                                                                                  Data Ascii: titled"; const guid = guidElement ? guidElement.textContent : "#"; const description = descriptionElement ? descriptionElement.textContent : "No description available."; const content = contentElement ? cont
                                                                                                                                                                                                                  Jan 9, 2025 00:47:49.432882071 CET557INData Raw: 20 20 20 3c 68 32 3e 3c 61 20 68 72 65 66 3d 22 24 7b 67 75 69 64 7d 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 24 7b 74 69 74 6c 65 7d 3c 2f 61 3e 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 24 7b 64 65 73 63 72 69
                                                                                                                                                                                                                  Data Ascii: <h2><a href="${guid}" target="_blank">${title}</a></h2> <p>${description}</p> <div>${content}</div> `; newsItemsContainer.appendChild(newsItem); }); }; (async () => { con
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.355576992 CET478OUTGET / HTTP/1.1
                                                                                                                                                                                                                  Host: topmarktingplace.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Referer: http://topmarktingplace.com/news
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.565315962 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  X-Address: gin_throttle_mw_7200000000_8.46.123.189
                                                                                                                                                                                                                  X-Ratelimit-Limit: 500
                                                                                                                                                                                                                  X-Ratelimit-Remaining: 482
                                                                                                                                                                                                                  X-Ratelimit-Reset: 1736383453
                                                                                                                                                                                                                  Date: Wed, 08 Jan 2025 23:48:01 GMT
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Data Raw: 38 30 30 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 20 2d 20 74 6f 70 6d 61 72 6b 74 69 6e 67 70 6c 61 63 65 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Coming Soon - topmarktingplace.com</title> <link rel="stylesheet" href="/assets/styles.css"></head><body><div class="container"> <h1>Our Website is Coming Soon!</h1> <p>We are working hard to give you the best experience. Stay tuned!</p> <div class="countdown"> <div class="countdown-item"> <span id="days">00</span> <label>Days</label> </div> <div class="countdown-item"> <span id="hours">00</span> <label>Hours</label> </div> <div class="countdown-item"> <span id="minutes">00</span> <label>Minutes</label> </div> <div class="countdown-item"> <span id="seconds">00</span> <label>Seconds</l
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.565474033 CET1236INData Raw: 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 66 6f 72 6d 22 20 6f 6e 73 75 62 6d 69 74 3d 22 73 75
                                                                                                                                                                                                                  Data Ascii: abel> </div> </div> <form id="subscription-form" onsubmit="submitForm(event)"> <input type="email" id="email" placeholder="Enter your email" required> <button type="submit">Subscribe</button> <p
                                                                                                                                                                                                                  Jan 9, 2025 00:48:01.565484047 CET448INData Raw: 28 31 30 30 30 20 2a 20 36 30 20 2a 20 36 30 29 29 20 2f 20 28 31 30 30 30 20 2a 20 36 30 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 73 65 63 6f 6e 64 73 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 74 69 6d 65 52 65 6d 61 69 6e 69
                                                                                                                                                                                                                  Data Ascii: (1000 * 60 * 60)) / (1000 * 60)); const seconds = Math.floor((timeRemaining % (1000 * 60)) / 1000); daysElement.textContent = days.toString().padStart(2, '0'); hoursElement.textContent = hours.toString


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  0192.168.2.64971240.113.103.199443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-08 23:46:45 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 32 42 73 58 46 52 49 56 79 45 79 52 6e 73 54 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 62 64 36 39 32 36 39 65 65 38 32 32 63 36 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: 2BsXFRIVyEyRnsTC.1Context: 5bd69269ee822c60
                                                                                                                                                                                                                  2025-01-08 23:46:45 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                  2025-01-08 23:46:45 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 32 42 73 58 46 52 49 56 79 45 79 52 6e 73 54 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 62 64 36 39 32 36 39 65 65 38 32 32 63 36 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 32 38 61 71 61 2b 59 31 32 54 4a 69 33 32 7a 50 47 62 55 56 32 2b 6a 58 44 2f 74 51 66 77 53 70 6e 56 63 69 70 77 74 49 49 79 37 46 58 4f 4f 5a 35 78 4a 51 4c 42 57 62 41 75 45 67 79 2b 68 57 68 68 6a 62 76 77 66 54 30 75 2f 79 54 51 78 54 49 38 6d 58 50 70 7a 43 49 6d 70 67 4a 35 47 53 59 47 6b 59 77 6a 63 4b 33 68 48 30
                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 2BsXFRIVyEyRnsTC.2Context: 5bd69269ee822c60<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV28aqa+Y12TJi32zPGbUV2+jXD/tQfwSpnVcipwtIIy7FXOOZ5xJQLBWbAuEgy+hWhhjbvwfT0u/yTQxTI8mXPpzCImpgJ5GSYGkYwjcK3hH0
                                                                                                                                                                                                                  2025-01-08 23:46:45 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 32 42 73 58 46 52 49 56 79 45 79 52 6e 73 54 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 62 64 36 39 32 36 39 65 65 38 32 32 63 36 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: 2BsXFRIVyEyRnsTC.3Context: 5bd69269ee822c60<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                  2025-01-08 23:46:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                  2025-01-08 23:46:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4f 6c 41 2b 4a 48 64 65 5a 55 43 45 65 62 69 6d 51 36 56 6f 31 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                  Data Ascii: MS-CV: OlA+JHdeZUCEebimQ6Vo1A.0Payload parsing failed.


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  1192.168.2.64976940.113.103.199443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-08 23:46:54 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6e 7a 6e 44 63 67 4d 66 2f 30 53 45 51 67 61 61 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 39 36 31 61 63 38 33 39 37 63 66 64 35 66 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: nznDcgMf/0SEQgaa.1Context: bf961ac8397cfd5f
                                                                                                                                                                                                                  2025-01-08 23:46:54 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                  2025-01-08 23:46:54 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6e 7a 6e 44 63 67 4d 66 2f 30 53 45 51 67 61 61 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 39 36 31 61 63 38 33 39 37 63 66 64 35 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 32 38 61 71 61 2b 59 31 32 54 4a 69 33 32 7a 50 47 62 55 56 32 2b 6a 58 44 2f 74 51 66 77 53 70 6e 56 63 69 70 77 74 49 49 79 37 46 58 4f 4f 5a 35 78 4a 51 4c 42 57 62 41 75 45 67 79 2b 68 57 68 68 6a 62 76 77 66 54 30 75 2f 79 54 51 78 54 49 38 6d 58 50 70 7a 43 49 6d 70 67 4a 35 47 53 59 47 6b 59 77 6a 63 4b 33 68 48 30
                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: nznDcgMf/0SEQgaa.2Context: bf961ac8397cfd5f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV28aqa+Y12TJi32zPGbUV2+jXD/tQfwSpnVcipwtIIy7FXOOZ5xJQLBWbAuEgy+hWhhjbvwfT0u/yTQxTI8mXPpzCImpgJ5GSYGkYwjcK3hH0
                                                                                                                                                                                                                  2025-01-08 23:46:54 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6e 7a 6e 44 63 67 4d 66 2f 30 53 45 51 67 61 61 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 39 36 31 61 63 38 33 39 37 63 66 64 35 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: nznDcgMf/0SEQgaa.3Context: bf961ac8397cfd5f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                  2025-01-08 23:46:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                  2025-01-08 23:46:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 64 30 2f 74 2f 58 4d 41 77 55 71 76 6e 42 71 42 46 36 2b 45 55 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                  Data Ascii: MS-CV: d0/t/XMAwUqvnBqBF6+EUw.0Payload parsing failed.


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  2192.168.2.65407340.113.103.199443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-08 23:47:11 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 70 78 68 6b 67 57 53 62 50 6b 43 2b 6a 78 77 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 64 37 61 36 62 39 31 34 33 30 38 64 36 31 66 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: pxhkgWSbPkC+jxwE.1Context: 9d7a6b914308d61f
                                                                                                                                                                                                                  2025-01-08 23:47:11 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                  2025-01-08 23:47:11 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 70 78 68 6b 67 57 53 62 50 6b 43 2b 6a 78 77 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 64 37 61 36 62 39 31 34 33 30 38 64 36 31 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 32 38 61 71 61 2b 59 31 32 54 4a 69 33 32 7a 50 47 62 55 56 32 2b 6a 58 44 2f 74 51 66 77 53 70 6e 56 63 69 70 77 74 49 49 79 37 46 58 4f 4f 5a 35 78 4a 51 4c 42 57 62 41 75 45 67 79 2b 68 57 68 68 6a 62 76 77 66 54 30 75 2f 79 54 51 78 54 49 38 6d 58 50 70 7a 43 49 6d 70 67 4a 35 47 53 59 47 6b 59 77 6a 63 4b 33 68 48 30
                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: pxhkgWSbPkC+jxwE.2Context: 9d7a6b914308d61f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV28aqa+Y12TJi32zPGbUV2+jXD/tQfwSpnVcipwtIIy7FXOOZ5xJQLBWbAuEgy+hWhhjbvwfT0u/yTQxTI8mXPpzCImpgJ5GSYGkYwjcK3hH0
                                                                                                                                                                                                                  2025-01-08 23:47:11 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 70 78 68 6b 67 57 53 62 50 6b 43 2b 6a 78 77 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 64 37 61 36 62 39 31 34 33 30 38 64 36 31 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: pxhkgWSbPkC+jxwE.3Context: 9d7a6b914308d61f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                  2025-01-08 23:47:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                  2025-01-08 23:47:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 4c 47 45 43 54 2b 38 64 6b 57 77 53 6f 6b 75 75 73 6a 6f 49 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                  Data Ascii: MS-CV: bLGECT+8dkWwSokuusjoIg.0Payload parsing failed.


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  3192.168.2.65419640.113.103.199443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-08 23:47:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 52 33 62 33 51 4a 6a 73 45 2b 4d 46 50 62 4e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 38 61 33 63 64 61 35 32 39 32 39 65 33 39 38 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: uR3b3QJjsE+MFPbN.1Context: 68a3cda52929e398
                                                                                                                                                                                                                  2025-01-08 23:47:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                  2025-01-08 23:47:31 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 52 33 62 33 51 4a 6a 73 45 2b 4d 46 50 62 4e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 38 61 33 63 64 61 35 32 39 32 39 65 33 39 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 32 38 61 71 61 2b 59 31 32 54 4a 69 33 32 7a 50 47 62 55 56 32 2b 6a 58 44 2f 74 51 66 77 53 70 6e 56 63 69 70 77 74 49 49 79 37 46 58 4f 4f 5a 35 78 4a 51 4c 42 57 62 41 75 45 67 79 2b 68 57 68 68 6a 62 76 77 66 54 30 75 2f 79 54 51 78 54 49 38 6d 58 50 70 7a 43 49 6d 70 67 4a 35 47 53 59 47 6b 59 77 6a 63 4b 33 68 48 30
                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: uR3b3QJjsE+MFPbN.2Context: 68a3cda52929e398<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV28aqa+Y12TJi32zPGbUV2+jXD/tQfwSpnVcipwtIIy7FXOOZ5xJQLBWbAuEgy+hWhhjbvwfT0u/yTQxTI8mXPpzCImpgJ5GSYGkYwjcK3hH0
                                                                                                                                                                                                                  2025-01-08 23:47:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 52 33 62 33 51 4a 6a 73 45 2b 4d 46 50 62 4e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 38 61 33 63 64 61 35 32 39 32 39 65 33 39 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: uR3b3QJjsE+MFPbN.3Context: 68a3cda52929e398<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                  2025-01-08 23:47:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                  2025-01-08 23:47:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 32 69 45 6c 44 79 73 64 30 47 57 6b 48 2f 62 6e 70 75 71 6c 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                  Data Ascii: MS-CV: e2iElDysd0GWkH/bnpuqlg.0Payload parsing failed.


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  4192.168.2.65420040.113.103.199443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-01-08 23:47:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6e 31 39 44 31 54 76 67 4a 30 43 7a 6a 52 65 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 34 33 61 63 34 33 64 32 30 36 30 33 63 35 38 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: CNT 1 CON 305MS-CV: n19D1TvgJ0CzjRe3.1Context: 743ac43d20603c58
                                                                                                                                                                                                                  2025-01-08 23:47:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                  2025-01-08 23:47:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6e 31 39 44 31 54 76 67 4a 30 43 7a 6a 52 65 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 34 33 61 63 34 33 64 32 30 36 30 33 63 35 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 32 38 61 71 61 2b 59 31 32 54 4a 69 33 32 7a 50 47 62 55 56 32 2b 6a 58 44 2f 74 51 66 77 53 70 6e 56 63 69 70 77 74 49 49 79 37 46 58 4f 4f 5a 35 78 4a 51 4c 42 57 62 41 75 45 67 79 2b 68 57 68 68 6a 62 76 77 66 54 30 75 2f 79 54 51 78 54 49 38 6d 58 50 70 7a 43 49 6d 70 67 4a 35 47 53 59 47 6b 59 77 6a 63 4b 33 68 48 30
                                                                                                                                                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: n19D1TvgJ0CzjRe3.2Context: 743ac43d20603c58<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAV28aqa+Y12TJi32zPGbUV2+jXD/tQfwSpnVcipwtIIy7FXOOZ5xJQLBWbAuEgy+hWhhjbvwfT0u/yTQxTI8mXPpzCImpgJ5GSYGkYwjcK3hH0
                                                                                                                                                                                                                  2025-01-08 23:47:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6e 31 39 44 31 54 76 67 4a 30 43 7a 6a 52 65 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 34 33 61 63 34 33 64 32 30 36 30 33 63 35 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: n19D1TvgJ0CzjRe3.3Context: 743ac43d20603c58<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                  2025-01-08 23:47:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                  Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                  2025-01-08 23:47:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 5a 6d 38 55 73 4b 39 75 36 45 75 42 6a 43 53 38 48 74 5a 62 32 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                  Data Ascii: MS-CV: Zm8UsK9u6EuBjCS8HtZb2w.0Payload parsing failed.


                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                  Start time:18:46:39
                                                                                                                                                                                                                  Start date:08/01/2025
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                  Start time:18:46:42
                                                                                                                                                                                                                  Start date:08/01/2025
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2028,i,11434675489695704821,6903413596824268969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                  Start time:18:46:49
                                                                                                                                                                                                                  Start date:08/01/2025
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10"
                                                                                                                                                                                                                  Imagebase:0x7ff684c40000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  No disassembly