Edit tour

Windows Analysis Report
http://clyy.981169.mdduel.com/rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12

Overview

General Information

Sample URL:http://clyy.981169.mdduel.com/rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12
Analysis ID:1646909
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1968,i,17359850444824048519,3262838529007562302,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1996 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://clyy.981169.mdduel.com/rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-24T12:28:04.760863+010028596231Exploit Kit Activity Detected185.246.86.17480192.168.2.449722TCP

Click to jump to signature section

Show All Signature Results
Source: http://clyy.981169.mdduel.com/HTTP Parser: Number of links: 0
Source: http://clyy.981169.mdduel.com/HTTP Parser: Title: Coming Soon - beadbox.info does not match URL
Source: http://clyy.981169.mdduel.com/HTTP Parser: Has password / email / username input fields
Source: http://clyy.981169.mdduel.com/t/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12HTTP Parser: No favicon
Source: http://clyy.981169.mdduel.com/news?q=This%20link%20is%20locked!HTTP Parser: No favicon
Source: http://clyy.981169.mdduel.com/news?q=This%20link%20is%20locked!HTTP Parser: No favicon
Source: http://clyy.981169.mdduel.com/HTTP Parser: No favicon
Source: http://clyy.981169.mdduel.com/HTTP Parser: No favicon
Source: http://clyy.981169.mdduel.com/HTTP Parser: No favicon
Source: http://clyy.981169.mdduel.com/HTTP Parser: No favicon
Source: http://clyy.981169.mdduel.com/HTTP Parser: No favicon
Source: http://clyy.981169.mdduel.com/HTTP Parser: No <meta name="author".. found
Source: http://clyy.981169.mdduel.com/HTTP Parser: No <meta name="author".. found
Source: http://clyy.981169.mdduel.com/HTTP Parser: No <meta name="author".. found
Source: http://clyy.981169.mdduel.com/HTTP Parser: No <meta name="author".. found
Source: http://clyy.981169.mdduel.com/HTTP Parser: No <meta name="author".. found
Source: http://clyy.981169.mdduel.com/HTTP Parser: No <meta name="copyright".. found
Source: http://clyy.981169.mdduel.com/HTTP Parser: No <meta name="copyright".. found
Source: http://clyy.981169.mdduel.com/HTTP Parser: No <meta name="copyright".. found
Source: http://clyy.981169.mdduel.com/HTTP Parser: No <meta name="copyright".. found
Source: http://clyy.981169.mdduel.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.4:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49737 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2859623 - Severity 1 - ETPRO EXPLOIT_KIT FoxTDS Filtered Locked : 185.246.86.174:80 -> 192.168.2.4:49722
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.227
Source: global trafficHTTP traffic detected: GET /foxnews/world HTTP/1.1Host: feeds.foxnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: http://clyy.981169.mdduel.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://clyy.981169.mdduel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /google-publisher/world.xml HTTP/1.1Host: moxie.foxnews.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://clyy.981169.mdduel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /google-publisher/world.xml HTTP/1.1Host: moxie.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12 HTTP/1.1Host: clyy.981169.mdduel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12 HTTP/1.1Host: clyy.981169.mdduel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://clyy.981169.mdduel.com/rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: clyy.981169.mdduel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://clyy.981169.mdduel.com/t/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news?q=This%20link%20is%20locked! HTTP/1.1Host: clyy.981169.mdduel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://clyy.981169.mdduel.com/t/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: clyy.981169.mdduel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://clyy.981169.mdduel.com/news?q=This%20link%20is%20locked!Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/styles.css HTTP/1.1Host: clyy.981169.mdduel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://clyy.981169.mdduel.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: &lt;/p&gt;&lt;p&gt;&lt;a href=&quot;https://www.foxnews.com/politics/netanyahu-gifts-fetterman-silver-plated-beeper-after-he-praised-israels-lebanon-pager-operation&quot; target=&quot;_blank&quot; rel=&quot;noopener&quot;&gt;&lt;strong&gt;NETANYAHU GIFTS FETTER A SILVER-PLATED BEEPER AFTER HE PRAISED ISRAEL&apos;S LEBANON PAGER OPERATION&lt;/strong&gt;&lt;/a&gt;&lt;/p&gt;&lt;p&gt;&quot;Incoming rocket sirens sounding off in Israel,&quot; &lt;a href=&quot;https://twitter.com/SenFettermanPA/status/1902780044969234729&quot; target=&quot;_blank&quot; rel=&quot;noopener&quot;&gt;he wrote.&lt;/a&gt; &quot;Imagine living under these conditions. Imagine being the Members of Congress voting against what protects Israel from this.&quot;&lt;/p&gt;&lt;p&gt;A holy site for Christians, Muslims and Jews also came under fire from Yemen-based, Iran-backed Houthi rebels, who have attached commercial shipping in the Red Sea and U.S. naval forces in solidarity with Hamas, the IDF said. equals www.twitter.com (Twitter)
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: <rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0"> equals www.yahoo.com (Yahoo)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: clyy.981169.mdduel.com
Source: global trafficDNS traffic detected: DNS query: feeds.foxnews.com
Source: global trafficDNS traffic detected: DNS query: moxie.foxnews.com
Source: global trafficDNS traffic detected: DNS query: www.foxnews.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Address: gin_throttle_mw_7200000000_161.77.13.2X-Ratelimit-Limit: 500X-Ratelimit-Remaining: 497X-Ratelimit-Reset: 1742819284Date: Mon, 24 Mar 2025 11:28:04 GMTContent-Length: 0
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: http://search.yahoo.com/mrss/
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/03/931/523/Project-Dynam
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/07/931/523/Netanyahu_Pro
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/agam-berger-r
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/02/931/523/migrants3.jpg
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/2025-03-23t11
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/2025-03-23t18
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/ap25081623355
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/chichen-itza-
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/gettyimages-2
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/glezmann-3.pn
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/guy-gilboa-da
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/idf-in-gaza-1
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/iran-trump.pn
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/israel-airstr
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/japan-subway-
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/mark-carney.j
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/musk-trump.jp
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/qatar.jpg?ve=
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/sharabi-unsc.
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/south-sudans-
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/sudan.jpg?ve=
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/syrian-christ
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/zelenskyy-tru
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://apnews.com/article/trump-hostage-envoy-adam-boehler-50f28c5b58a0e585df526d0b2da13856&quot;
Source: chromecache_60.2.drString found in binary or memory: https://feeds.foxnews.com/foxnews/world
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://foxnews.com/download&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://kyivindependent.com/foreigners-ukraine-businesses/&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://mexiconewsdaily.com/news/german-tourist-arrested-chichen-itza-pyramid-spring-equinox/&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://moxie.foxnews.com/google-publisher/world.xml
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://news.un.org/en/story/2025/02/1160621&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://pubsubhubbub.appspot.com/
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://twitter.com/SenFettermanPA/status/1902780044969234729&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.axios.com/2025/03/21/israel-cabinet-shin-bet-ronen-bar-fired-cabinet-vote&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/health/infectious-disease&quot;
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/person/benjamin-netanyahu&quot;
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/person/donald-trump&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/person/joe-biden&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/person/justin-trudeau&quot;
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/person/pope-francis&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/politics/defense/wars&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/topic/anti-semitism&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/topic/holocaust&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/us/crime/police-and-law-enforcement&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts&quot;
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/afghanistan&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/iran&quot;
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world/conflicts/ukraine&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world/religion/vatican&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world/terrorism&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world/trade&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world/united-nations&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world/united-nations&quot;&gt;multiple
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/canada&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/germany&quot;
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/israel&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/location-mexico&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/category/world/world-regions/saudi-arabia&quot;
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/download&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/media/adl-alleges-wikipedia-editors-engaging-coordinated-campaign-against-is
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/opinion/president-elect-trumps-syria-dilemma-intervene-let-turn-terror-state
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/person/b/adam-boehler&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/politics/2-americans-released-exchange-taliban-prisoner&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/politics/biden-special-envoy-to-haiti-resigns-deportations&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/politics/canada-rage-room-smash-trump-vance-musk-portraits&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/politics/canadian-politician-claims-trump-admins-51st-state-rhetoric-act-war
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/politics/federal-judge-orders-trump-administration-pay-unlawfully-restricted
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/politics/hezbollah-chief-says-group-lost-arms-supply-route-from-iran-syrian-
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/politics/judge-orders-reinstatement-usaid-functions-doge-effort-shutter-agen
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/politics/netanyahu-gifts-fetterman-silver-plated-beeper-after-he-praised-isr
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/politics/supreme-court-could-hear-groundbreaking-case-that-challenges-un-imm
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/politics/trump-admin-pulling-legal-status-more-than-530k-migrants&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/politics/trump-japans-abe-meet-before-start-of-high-stakes-diplomacy&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/politics/venezuelan-oppo-leader-joins-cuban-born-gop-lawmaker-praising-trump
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/politics/wh-may-reverse-decision-kill-biden-maduro-oil-deal-apply-tariffs-in
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/science&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/travel&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/us/americans-considering-spring-break-vacation-mexico-warned-murder-spike&qu
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/us/haitian-man-charged-nc-triple-murder-flew-us-biden-migrant-flights-progra
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/us/ice-announces-first-tren-de-aragua-gang-member-detained-recently-invoked-
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/us?_gl=1%2A1mku4o3%2A_ga%2AZEEtVmZ0MEJGSm1sV3k0NE8wQmFfajhydU9XWEtRMEtPNnpCQ
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/video/6367935813112&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/video/6369372736112&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/video/6370213772112&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/video/6370290969112&quot;&gt;&lt;strong&gt;PRO-ISRAEL
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/20-years-later-a-survivor-recounts-japans-sarin-gas-attack-and-how-it-
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/after-3-years-taliban-rule-life-continues-get-worse-afghanistan&quot;
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/american-released-taliban-returns-home-champions-welcome
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/canadas-new-pm-trump-critic-mark-carney-accused-being-out-touch-common
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/ceasefire-over-israel-strikes-gaza-after-hamas-refused-release-hostage
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/christian-watch-group-rises-up-protect-community-amid-growing-violence
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/cult-members-hanged-for-tokyo-subway-attack-other-crimes&quot;
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/deadly-tokyo-subway-gassing-survivors-victims-families-still-seeking-c
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/death-toll-sudan-military-plane-crash-rises-46&quot;
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/doge-usaid-budget-cuts-hit-un-worst-liquidity-crisis-since-its-establi
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/eu-denies-intent-delay-south-sudan-elections&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/evangelical-leader-says-us-must-protect-syrian-christians-from-attacks
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/even-trump-secures-ukraine-russia-peace-deal-can-putin-trusted&quot;
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/ex-haiti-envoy-deeply-flawed-approach-biden-admin
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/family-third-american-held-by-taliban-calls-for-his-immediate-release-
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/finding-god-gaza-former-israeli-hostage-found-faith-help-her-survive-h
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/fire-zaporizhzhia-nuclear-power-plant-extinguished-russia-ukraine-exch
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/first-american-hostage-released-from-gaza-hamas-says&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/focus-shifts-to-executions-in-japans-1995-sarin-gas-attack&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/former-hamas-hostage-briefs-un-security-council-pure-hell-captivity-ga
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/freed-israeli-hostage-speaks-first-time-about-his-505-days-surviving-h
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/freed-israeli-hostage-tells-un-no-more-excuses-says-aid-feeding-terror
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/gang-violence-haiti-record-levels-amid-criticisms-us-has-no-clear-stra
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/germany-temporarily-shuts-embassy-south-sudan-amid-fears-civil-war
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/hamas-launches-first-attack-israel-since-ceasefire-collapse&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/hamas-launches-first-attack-israel-since-ceasefire-collapse&quot;&gt;&
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/his-brothers-keeper-gal-dalal-pleads-help-his-brother-guy-suffers-hama
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/iran-trying-bolster-its-battered-deterrence-response-trump-threats-aga
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/iranian-general-responds-trump-threats-against-houthi-rebels&quot;
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/irans-leader-warns-us-could-receive-severe-slaps-following-trumps-thre
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/islamist-group-running-syria-has-mixed-record-over-governance-province
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/israel-begins-ground-operation-hamas-stronghold-rafah-expands-activiti
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/israel-hezbollah-truce-jeopardy-after-rocket-barrage-kills-6
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/israel-orders-idf-seize-more-gaza-territory-hamas-doesnt-release-hosta
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/israel-shoots-down-houthi-ballistic-missile-after-ceasefire-collapses&
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-official-thanks-trump-administration-country-resumes-war-gaza&
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/israeli-official-warns-growing-tsunami-antisemitism
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/king-charles-iii-meet-pope-francis-visit-vatican-next-month&quot;
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/least-19-killed-israeli-strikes-gaza-including-senior-hamas-leader
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/least-19-killed-israeli-strikes-gaza-including-senior-hamas-leader&quo
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/massive-russian-drone-attack-kills-7-ukraine-ahead-us-peace-talks
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/mexico-tourist-whacked-stick-heckled-illegally-climbing-sacred-mayan-p
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/military-leaders-meet-uk-france-coalition-willing-plan-ukraine&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/netanyahu-seeks-ouster-israeli-security-service-director-ronen-bar&quo
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/new-canadian-prime-minister-calls-snap-election-respond-trump
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/pause-us-foreign-aid-has-un-panic-over-funding-cuts-trump-says-world-b
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/pope-francis-condemns-israeli-attacks-appears-1st-time-since-weeks-lon
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/pope-francis-no-longer-dependent-mechanical-breathing-assistance-condi
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/pope-francis-set-discharged-from-hospital-sunday-doctors
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/pope-francis-set-discharged-from-hospital-sunday-doctors&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/pope-francis-shares-first-audio-message-since-hospitalization-may-god-
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/pope-francis-suffers-2-acute-respiratory-failure-episodes-vatican-says
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/putin-orders-partial-ceasefire-after-call-trump-not-one-hoped&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/qatar-returns-hamas-israel-negotiations-trump-envoy-looks-make-inroads
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/ramadan-fasting-rules-importance-islamic-observance&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/remains-shiri-bibas-mom-2-killed-allegedly-returned-israel-following-h
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/russia-launches-truly-massive-attack-ukrainian-grain-facilities-after-
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/south-sudan-mediation-talks-launched-kenya-hope-ending-conflict&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/south-sudans-president-warns-clinging-power-call-postpone-elections&qu
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/sudans-army-denounces-video-allegedly-showing-troops-carrying-severed-
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/sudans-military-says-has-retaken-khartoums-republican-palace-seat-coun
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/sudans-military-warns-potential-clashes-powerful-paramilitary-forces&q
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/syrian-dictator-bashar-assad-flees-exile-islamist-rebels-conquer-count
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/syrian-insurgents-reach-gates-damascus-threatening-decades-long-assad-
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/syrias-new-regime-hits-hezbollah-targets-lebanon-over-claims-its-fight
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/taliban-frees-american-hostage-george-glezmann-following-negotiations-
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/tourist-arrested-attacked-locals-after-scaling-sacred-mayan-temple-vid
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/trump-envoy-witkoff-heading-russia-second-time-later-week-source-says&
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/trump-eyes-control-ukraines-nuclear-plants-us-prepares-ceasefire-talks
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/trump-holds-very-good-call-zelenskyy-following-deal-putin&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/trump-vindicated-explosive-report-confirms-iran-supervises-houthi-poli
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/trumps-hostage-envoy-boehler-met-taliban-kabul-first-person-meeting-si
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/turkey-jails-istanbul-mayor-before-trial-protests-rage-throughout-city
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/un-official-denies-seeing-a-shred-evidence-showing-staff-gaza-held-hos
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/un80-initiative-appears-show-world-bodys-panic-over-possible-doge-like
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/uncovering-atrocities-assad-regime-its-death-factory-hill&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/us-diplomats-damascus-first-time-more-than-10-years-following-fall-ass
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/venezuela-resume-accepting-us-deportation-flights
Source: chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/whats-next-russia-ukraine-ceasefire-talks&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/zaporizhzhia-nuclear-plant-workers-say-russians-torture-them-keep-sile
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.foxnews.com/world/zelenskyy-wants-details-after-trump-putin-call-lays-out-red-line-ukrai
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.idf.il/en/mini-sites/7-10-the-inquiries/all-of-the-7-10-inquiries/battle-of-kibbutz-be-e
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.kyivpost.com/post/49156&quot;
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.persecution.org/2025/03/19/syrias-transitional-constitution-to-be-based-on-islamic-law/&
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.reuters.com/world/middle-east/irans-leader-khamenei-warns-us-against-action-against-tehr
Source: chromecache_58.2.dr, chromecache_57.2.drString found in binary or memory: https://www.un.org/safety-and-security/en&quot;
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.4:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5468_1034584957Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5468_1034584957Jump to behavior
Source: classification engineClassification label: mal48.win@21/15@14/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1968,i,17359850444824048519,3262838529007562302,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1996 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://clyy.981169.mdduel.com/rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1968,i,17359850444824048519,3262838529007562302,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1996 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1646909 URL: http://clyy.981169.mdduel.c... Startdate: 24/03/2025 Architecture: WINDOWS Score: 48 26 Suricata IDS alerts for network traffic 2->26 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49257 unknown unknown 6->14 16 192.168.2.13 unknown unknown 6->16 18 2 other IPs or domains 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 clyy.981169.mdduel.com 185.246.86.174, 443, 49721, 49722 IKOULAFR France 11->20 22 www.google.com 142.251.40.228, 443, 49720, 49746 GOOGLEUS United States 11->22 24 7 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://clyy.981169.mdduel.com/rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M120%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.idf.il/en/mini-sites/7-10-the-inquiries/all-of-the-7-10-inquiries/battle-of-kibbutz-be-e0%Avira URL Cloudsafe
http://clyy.981169.mdduel.com/favicon.ico0%Avira URL Cloudsafe
https://www.persecution.org/2025/03/19/syrias-transitional-constitution-to-be-based-on-islamic-law/&0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
j.sni.global.fastly.net
151.101.2.132
truefalse
    high
    www.google.com
    142.251.40.228
    truefalse
      high
      clyy.981169.mdduel.com
      185.246.86.174
      truetrue
        unknown
        e197183.dsca.akamaiedge.net
        23.33.42.153
        truefalse
          high
          moxie.foxnews.com
          unknown
          unknownfalse
            high
            www.foxnews.com
            unknown
            unknownfalse
              high
              feeds.foxnews.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                http://clyy.981169.mdduel.com/favicon.icotrue
                • Avira URL Cloud: safe
                unknown
                http://clyy.981169.mdduel.com/news?q=This%20link%20is%20locked!false
                  unknown
                  http://clyy.981169.mdduel.com/rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12true
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://www.foxnews.com/world/least-19-killed-israeli-strikes-gaza-including-senior-hamas-leader&quochromecache_58.2.dr, chromecache_57.2.drfalse
                      high
                      https://www.foxnews.com/politics/trump-admin-pulling-legal-status-more-than-530k-migrants&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                        high
                        https://www.foxnews.com/world/massive-russian-drone-attack-kills-7-ukraine-ahead-us-peace-talkschromecache_57.2.drfalse
                          high
                          https://www.foxnews.com/world/south-sudan-mediation-talks-launched-kenya-hope-ending-conflict&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                            high
                            https://apnews.com/article/trump-hostage-envoy-adam-boehler-50f28c5b58a0e585df526d0b2da13856&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                              high
                              https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/glezmann-3.pnchromecache_58.2.dr, chromecache_57.2.drfalse
                                high
                                https://www.foxnews.com/world/his-brothers-keeper-gal-dalal-pleads-help-his-brother-guy-suffers-hamachromecache_57.2.drfalse
                                  high
                                  https://www.foxnews.com/world/pope-francis-no-longer-dependent-mechanical-breathing-assistance-condichromecache_58.2.dr, chromecache_57.2.drfalse
                                    high
                                    https://www.idf.il/en/mini-sites/7-10-the-inquiries/all-of-the-7-10-inquiries/battle-of-kibbutz-be-echromecache_58.2.dr, chromecache_57.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.foxnews.com/world/20-years-later-a-survivor-recounts-japans-sarin-gas-attack-and-how-it-chromecache_58.2.dr, chromecache_57.2.drfalse
                                      high
                                      https://www.foxnews.com/category/health/infectious-disease&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                        high
                                        https://www.foxnews.com/category/world/trade&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                          high
                                          https://www.foxnews.com/world/trump-eyes-control-ukraines-nuclear-plants-us-prepares-ceasefire-talkschromecache_57.2.drfalse
                                            high
                                            https://www.foxnews.com/category/topic/holocaust&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                              high
                                              https://www.foxnews.com/category/us/crime/police-and-law-enforcement&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                high
                                                https://www.foxnews.com/world/hamas-launches-first-attack-israel-since-ceasefire-collapse&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                  high
                                                  https://www.foxnews.com/category/world/united-nations&quot;&gt;multiplechromecache_58.2.dr, chromecache_57.2.drfalse
                                                    high
                                                    https://www.foxnews.com/politics/trump-japans-abe-meet-before-start-of-high-stakes-diplomacy&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                      high
                                                      https://www.foxnews.com/world/american-released-taliban-returns-home-champions-welcomechromecache_57.2.drfalse
                                                        high
                                                        https://www.foxnews.com/politics/hezbollah-chief-says-group-lost-arms-supply-route-from-iran-syrian-chromecache_58.2.dr, chromecache_57.2.drfalse
                                                          high
                                                          https://www.foxnews.com/world/christian-watch-group-rises-up-protect-community-amid-growing-violencechromecache_57.2.drfalse
                                                            high
                                                            https://www.foxnews.com/politics/judge-orders-reinstatement-usaid-functions-doge-effort-shutter-agenchromecache_58.2.dr, chromecache_57.2.drfalse
                                                              high
                                                              https://www.foxnews.com/category/world/world-regions/location-mexico&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                high
                                                                https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/gettyimages-2chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                  high
                                                                  https://www.axios.com/2025/03/21/israel-cabinet-shin-bet-ronen-bar-fired-cabinet-vote&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                    high
                                                                    https://www.foxnews.com/world/fire-zaporizhzhia-nuclear-power-plant-extinguished-russia-ukraine-exchchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                      high
                                                                      https://www.foxnews.com/category/person/joe-biden&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                        high
                                                                        https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.pngchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                          high
                                                                          https://www.foxnews.com/politics/wh-may-reverse-decision-kill-biden-maduro-oil-deal-apply-tariffs-inchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                            high
                                                                            https://www.foxnews.com/world/netanyahu-seeks-ouster-israeli-security-service-director-ronen-bar&quochromecache_58.2.dr, chromecache_57.2.drfalse
                                                                              high
                                                                              https://www.foxnews.com/world/cult-members-hanged-for-tokyo-subway-attack-other-crimes&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                high
                                                                                https://www.foxnews.com/world/deadly-tokyo-subway-gassing-survivors-victims-families-still-seeking-cchromecache_57.2.drfalse
                                                                                  high
                                                                                  https://www.foxnews.com/us/americans-considering-spring-break-vacation-mexico-warned-murder-spike&quchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                    high
                                                                                    https://www.foxnews.com/us/ice-announces-first-tren-de-aragua-gang-member-detained-recently-invoked-chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                      high
                                                                                      https://www.foxnews.com/category/person/benjamin-netanyahu&quot;chromecache_57.2.drfalse
                                                                                        high
                                                                                        https://www.foxnews.com/world/after-3-years-taliban-rule-life-continues-get-worse-afghanistan&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                          high
                                                                                          https://www.foxnews.com/world/un-official-denies-seeing-a-shred-evidence-showing-staff-gaza-held-hoschromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                            high
                                                                                            https://www.kyivpost.com/post/49156&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                              high
                                                                                              https://www.foxnews.com/category/world/world-regions/germany&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                high
                                                                                                https://www.foxnews.com/world/remains-shiri-bibas-mom-2-killed-allegedly-returned-israel-following-hchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                  high
                                                                                                  https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/syrian-christchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                    high
                                                                                                    https://www.foxnews.com/politics/venezuelan-oppo-leader-joins-cuban-born-gop-lawmaker-praising-trumpchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                      high
                                                                                                      https://www.foxnews.com/world/pope-francis-suffers-2-acute-respiratory-failure-episodes-vatican-sayschromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                        high
                                                                                                        https://www.reuters.com/world/middle-east/irans-leader-khamenei-warns-us-against-action-against-tehrchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                          high
                                                                                                          https://www.foxnews.com/world/qatar-returns-hamas-israel-negotiations-trump-envoy-looks-make-inroadschromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                            high
                                                                                                            https://www.foxnews.com/world/turkey-jails-istanbul-mayor-before-trial-protests-rage-throughout-citychromecache_57.2.drfalse
                                                                                                              high
                                                                                                              https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/mark-carney.jchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                high
                                                                                                                https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/qatar.jpg?ve=chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                  high
                                                                                                                  https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/01/931/523/agam-berger-rchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                    high
                                                                                                                    https://www.foxnews.com/world/zelenskyy-wants-details-after-trump-putin-call-lays-out-red-line-ukraichromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                      high
                                                                                                                      https://www.foxnews.com/science&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                        high
                                                                                                                        https://www.foxnews.com/world/first-american-hostage-released-from-gaza-hamas-says&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                          high
                                                                                                                          https://www.foxnews.com/world/ceasefire-over-israel-strikes-gaza-after-hamas-refused-release-hostagechromecache_57.2.drfalse
                                                                                                                            high
                                                                                                                            https://www.foxnews.com/world/syrias-new-regime-hits-hezbollah-targets-lebanon-over-claims-its-fightchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                              high
                                                                                                                              https://pubsubhubbub.appspot.com/chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                high
                                                                                                                                https://www.foxnews.com/category/world/united-nations&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.foxnews.com/category/world/world-regions/canada&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.foxnews.com/world/hamas-launches-first-attack-israel-since-ceasefire-collapse&quot;&gt;&chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.foxnews.com/world/pope-francis-shares-first-audio-message-since-hospitalization-may-god-chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.foxnews.com/category/world/world-regions/saudi-arabia&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.foxnews.com/world/evangelical-leader-says-us-must-protect-syrian-christians-from-attackschromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.foxnews.com/politics/canada-rage-room-smash-trump-vance-musk-portraits&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.foxnews.com/world/israel-orders-idf-seize-more-gaza-territory-hamas-doesnt-release-hostachromecache_57.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.foxnews.com/world/uncovering-atrocities-assad-regime-its-death-factory-hill&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.foxnews.com/world/freed-israeli-hostage-speaks-first-time-about-his-505-days-surviving-hchromecache_57.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://search.yahoo.com/mrss/chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.foxnews.com/world/israel-hezbollah-truce-jeopardy-after-rocket-barrage-kills-6chromecache_57.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.foxnews.com/world/south-sudans-president-warns-clinging-power-call-postpone-elections&quchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.foxnews.com/world/sudans-army-denounces-video-allegedly-showing-troops-carrying-severed-chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.foxnews.com/category/world/world-regions/israel&quot;chromecache_57.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.foxnews.com/world/ex-haiti-envoy-deeply-flawed-approach-biden-adminchromecache_57.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://twitter.com/SenFettermanPA/status/1902780044969234729&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/sudan.jpg?ve=chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.foxnews.com/world/pope-francis-condemns-israeli-attacks-appears-1st-time-since-weeks-lonchromecache_57.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.foxnews.com/world/tourist-arrested-attacked-locals-after-scaling-sacred-mayan-temple-vidchromecache_57.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://news.un.org/en/story/2025/02/1160621&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.foxnews.com/world/pause-us-foreign-aid-has-un-panic-over-funding-cuts-trump-says-world-bchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.foxnews.com/world/trump-holds-very-good-call-zelenskyy-following-deal-putin&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.foxnews.com/video/6369372736112&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.foxnews.com/category/world&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.foxnews.com/world/canadas-new-pm-trump-critic-mark-carney-accused-being-out-touch-commonchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.foxnews.com/world/venezuela-resume-accepting-us-deportation-flightschromecache_57.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.foxnews.com/world/doge-usaid-budget-cuts-hit-un-worst-liquidity-crisis-since-its-establichromecache_57.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.foxnews.com/world/military-leaders-meet-uk-france-coalition-willing-plan-ukraine&quot;chromecache_57.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.foxnews.com/worldchromecache_57.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.foxnews.com/world/us-diplomats-damascus-first-time-more-than-10-years-following-fall-asschromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.persecution.org/2025/03/19/syrias-transitional-constitution-to-be-based-on-islamic-law/&chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.foxnews.com/world/even-trump-secures-ukraine-russia-peace-deal-can-putin-trusted&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.foxnews.com/world/trumps-hostage-envoy-boehler-met-taliban-kabul-first-person-meeting-sichromecache_57.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.foxnews.com/world/former-hamas-hostage-briefs-un-security-council-pure-hell-captivity-gachromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.foxnews.com/world/king-charles-iii-meet-pope-francis-visit-vatican-next-month&quot;chromecache_57.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.foxnews.com/world/sudans-military-warns-potential-clashes-powerful-paramilitary-forces&qchromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.foxnews.com/category/world/conflicts&quot;chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2025/03/931/523/chichen-itza-chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.foxnews.com/category/world/conflicts/ukraine&quot;chromecache_57.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.foxnews.com/world/israel-shoots-down-houthi-ballistic-missile-after-ceasefire-collapses&chromecache_58.2.dr, chromecache_57.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.foxnews.com/category/world/conflicts/afghanistan&quot;chromecache_57.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                  142.251.40.228
                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  185.246.86.174
                                                                                                                                                                                                                  clyy.981169.mdduel.comFrance
                                                                                                                                                                                                                  21409IKOULAFRtrue
                                                                                                                                                                                                                  151.101.2.132
                                                                                                                                                                                                                  j.sni.global.fastly.netUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                                                  192.168.2.13
                                                                                                                                                                                                                  192.168.2.23
                                                                                                                                                                                                                  192.168.2.14
                                                                                                                                                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                  Analysis ID:1646909
                                                                                                                                                                                                                  Start date and time:2025-03-24 12:26:58 +01:00
                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                  Overall analysis duration:0h 3m 22s
                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                  Sample URL:http://clyy.981169.mdduel.com/rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12
                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                  Number of analysed new started processes analysed:20
                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                  Classification:mal48.win@21/15@14/7
                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.251.40.206, 142.251.179.84, 142.250.65.238, 142.250.176.195, 142.250.80.46, 142.251.40.110, 142.250.65.206, 199.232.210.172, 23.203.176.221, 199.232.214.172, 142.250.176.206, 142.250.81.238, 142.250.80.106, 142.251.40.202, 142.250.81.234, 142.251.35.170, 142.251.32.106, 142.250.72.106, 142.251.41.10, 142.251.40.234, 142.250.80.10, 142.250.80.74, 142.250.80.42, 142.250.65.234, 142.250.65.170, 142.250.176.202, 142.250.65.202, 172.217.165.138, 142.250.80.78, 142.251.32.110, 142.250.80.35, 142.251.40.238, 142.251.41.3, 184.31.69.3, 4.245.163.56, 52.149.20.212
                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                  • VT rate limit hit for: http://clyy.981169.mdduel.com/rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12
                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:HoUinYn:IUyY
                                                                                                                                                                                                                  MD5:903747EA4323C522742842A52CE710C9
                                                                                                                                                                                                                  SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                                                                                                                  SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                                                                                                                  SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCXV5LS7x6-vrEgUNg6hbPSEvU1Z0pOi_Sg==?alt=proto
                                                                                                                                                                                                                  Preview:CgkKBw2DqFs9GgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2873
                                                                                                                                                                                                                  Entropy (8bit):4.857327057774731
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:ZuJJpI4LLIk6ddLHJy8A3SXUV/ot5CjsEn+yxw4Dj7jvj:m3LLIk6T9yvGssE5x7
                                                                                                                                                                                                                  MD5:1576F13E2D999080421ED6B25FFBCF4A
                                                                                                                                                                                                                  SHA1:489D69359BF6A5D5A3BAC0BB93559115C405C5E4
                                                                                                                                                                                                                  SHA-256:48BF69899BBBD155BE0FCCEEE5454A14A07DD834193AA190122D9BDBBD311A83
                                                                                                                                                                                                                  SHA-512:15B24F60426FBEBCF0DE08FFD4CA6DE0FE9FA3B2E9F15594021D47102AB6F62FF0DB5F1DE199844F89D68151105B96841794D9D782B5A15544D3065B92FFE3C9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://clyy.981169.mdduel.com/
                                                                                                                                                                                                                  Preview:.............<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Coming Soon - beadbox.info</title>.. <link rel="stylesheet" href="/assets/styles.css">..</head>.<body>.<div class="container">. <h1>Our Website is Coming Soon!</h1>. <p>We are working hard to give you the best experience. Stay tuned!</p>. <div class="countdown">. <div class="countdown-item">. <span id="days">00</span>. <label>Days</label>. </div>. <div class="countdown-item">. <span id="hours">00</span>. <label>Hours</label>. </div>. <div class="countdown-item">. <span id="minutes">00</span>. <label>Minutes</label>. </div>. <div class="countdown-item">. <span id="seconds">00</span>. <label>Seconds</label>. </div>. </div>.. <form id="subscription-form" onsubmit="su
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):182
                                                                                                                                                                                                                  Entropy (8bit):4.87578959081985
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:gH8IIRRQLGRFfHFwOkADFoCK0SffUCvZECavF/dLbGuQ87e/efUCvZECfvV/VMrt:uIRnXHFmmmJ0SHUCv6HvNJKSK/SUCv69
                                                                                                                                                                                                                  MD5:E06B4BE56D710C6D17E246B065A39489
                                                                                                                                                                                                                  SHA1:1833DFBD311276EE8B865D98FDA7D497A77917A9
                                                                                                                                                                                                                  SHA-256:B3B13B0F84AC00011263AA2764FF4754B18A6BC422A63C45E8D22580FE253B4A
                                                                                                                                                                                                                  SHA-512:3BC223937B55BEEBCAC542E12FAD65AA8797059FB42443F718F6084AADFC0E364435F82D26553874F1D2E886066F305F987674BEB4C4EC299838D4DBFFC8CE62
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://clyy.981169.mdduel.com/t/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12
                                                                                                                                                                                                                  Preview:<script>.setTimeout(function(){. window.location.href = '/news?q=This link is locked!'; . console.log('redirecting to /news?q=This link is locked!');.}, 1000);.</script>.<p></p>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1435
                                                                                                                                                                                                                  Entropy (8bit):4.7130828204283555
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:UkvMuGRKe7+U6eSEMDSaGvMdufqGmnoSPfzS7pvMugQrYFv0CGSTYFUL9MtDY3Ss:Uk9w7x9sHGgufRNkz09fcFMCGJFUL9MO
                                                                                                                                                                                                                  MD5:1FB5EDFEA0AF10D301EFCD56738BA30A
                                                                                                                                                                                                                  SHA1:1AAC6EB08825AD63AC334CFF1F816CC9ECA71219
                                                                                                                                                                                                                  SHA-256:161D0961994DD86814FAFBA6EDD6FA7A75D17B19B2E60E1EE01ADAA9EA19DADC
                                                                                                                                                                                                                  SHA-512:A0C3F78B663E01D24DDD53AF6D0D1E3E9DD743C3E4CB6FC8F45588BCC37AB3923A2992505C4842D9E451692A7E7495155F58BFED056BCFE57E02204603F962DD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://clyy.981169.mdduel.com/assets/styles.css
                                                                                                                                                                                                                  Preview:body {. font-family: Arial, sans-serif;. background-color: #f0f0f0;. display: flex;. justify-content: center;. align-items: center;. height: 100vh;. margin: 0;. padding: 0;.}...container {. background-color: #ffffff;. padding: 30px;. border-radius: 10px;. box-shadow: 0 4px 6px rgba(0, 0, 0, 0.1);. text-align: center;.}..h1 {. font-size: 36px;. margin-bottom: 20px;. color: #333;.}..p {. font-size: 18px;. color: #777;. margin-bottom: 40px;.}...countdown {. display: flex;. justify-content: center;. margin-bottom: 40px;.}...countdown-item {. display: inline-block;. margin: 0 10px;.}...countdown-item span {. font-size: 24px;. color: #444;.}...countdown-item label {. display: block;. font-size: 14px;. color: #999;.}..form {. display: flex;. justify-content: center;. align-items: center;. flex-direction: column;.}..input[type="email"] {. font-size: 16px;. padding: 10px;. border: 1px sol
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (9987)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):208097
                                                                                                                                                                                                                  Entropy (8bit):4.804209000722071
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:5wFHoZj3/iWpniIIwDvzc3LypC0gXbsjsnPCOMuFCmrR1E59fLDCF3wMwy/nyO1M:5wFHoZj3/iWpniIIwDvo3LMCHXbsjsny
                                                                                                                                                                                                                  MD5:B8F865FDCB3010D47AEDD63D79358DB3
                                                                                                                                                                                                                  SHA1:F2A9BAC62DA8CCBC8A80A6381B38D5A0AB233F66
                                                                                                                                                                                                                  SHA-256:5F917C51EA0B9885E1D4C7AD0CF4F8428964DD3C37C5BFEDEB37DF54C6B6E406
                                                                                                                                                                                                                  SHA-512:3699D33DAE3E0D60CFC57B0E9E7B2A7A9CFF89F1B8F13100052DC5289EF96DB708198DB2441E0D471C9E0200CEDFD361665530E691BAB45679B30552FEF542EB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://moxie.foxnews.com/google-publisher/world.xml
                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0">. <channel>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. <description>See the latest world news and international news on Fox News. Learn all about the news happening around the world.</description>. <copyright>Copyright 2025 FOX News Network</copyright>. <language>en-us</language>. <pubDate>Sun, 23 Mar 2025 17:22:12 -0400</pubDate>. <image>. <url>https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png</url>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. </image>. <atom:link rel="self" href="https://moxie.foxnew
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (9987)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):208097
                                                                                                                                                                                                                  Entropy (8bit):4.804209000722071
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:5wFHoZj3/iWpniIIwDvzc3LypC0gXbsjsnPCOMuFCmrR1E59fLDCF3wMwy/nyO1M:5wFHoZj3/iWpniIIwDvo3LMCHXbsjsny
                                                                                                                                                                                                                  MD5:B8F865FDCB3010D47AEDD63D79358DB3
                                                                                                                                                                                                                  SHA1:F2A9BAC62DA8CCBC8A80A6381B38D5A0AB233F66
                                                                                                                                                                                                                  SHA-256:5F917C51EA0B9885E1D4C7AD0CF4F8428964DD3C37C5BFEDEB37DF54C6B6E406
                                                                                                                                                                                                                  SHA-512:3699D33DAE3E0D60CFC57B0E9E7B2A7A9CFF89F1B8F13100052DC5289EF96DB708198DB2441E0D471C9E0200CEDFD361665530E691BAB45679B30552FEF542EB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0">. <channel>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. <description>See the latest world news and international news on Fox News. Learn all about the news happening around the world.</description>. <copyright>Copyright 2025 FOX News Network</copyright>. <language>en-us</language>. <pubDate>Sun, 23 Mar 2025 17:22:12 -0400</pubDate>. <image>. <url>https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png</url>. <title>Latest World News on Fox News</title>. <link>https://www.foxnews.com/world</link>. </image>. <atom:link rel="self" href="https://moxie.foxnew
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):235
                                                                                                                                                                                                                  Entropy (8bit):4.996687328840349
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:HXQI4ySmfH1A7YmmBi7YmjA0VhM+yp7YmmJyR13YoVL:HXYknxJX0VM2xYwIL
                                                                                                                                                                                                                  MD5:41735C0E24BE1E5BD89C1F6531207494
                                                                                                                                                                                                                  SHA1:9EAE1BFA3B43E52C21E87FABCD63A4C2A3E55554
                                                                                                                                                                                                                  SHA-256:A594B117BC9C64745935F48B866C3CAA70CDED9C35EE02841A28277F3E75FFE3
                                                                                                                                                                                                                  SHA-512:2CE91960620061DE0C91383930CC83BA32CCAD82E75C6CF8678CCF907021EA8D2901B327AF67565593D765873FD7988AA533753A2B8E94E2FB38D71C3A3C787F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://clyy.981169.mdduel.com/rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12
                                                                                                                                                                                                                  Preview:<script>.var tarcking_param = window.location.href.split('#')[1];.if(!tarcking_param){..document.location.href = document.location.href.replace("/rd/", "/t/");.}else{..document.location.href = '/t/'+tarcking_param;.}.</script>.<p></p>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3191
                                                                                                                                                                                                                  Entropy (8bit):4.575800806181905
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:vutC1AFRZpvtph6F6BgxVbaCdQciJ2ZBgof6PM5FGxs7vtj:vuI1Yd6ygx4cA2
                                                                                                                                                                                                                  MD5:2FF3DB5F2A7E2CAE6108276A95DAC947
                                                                                                                                                                                                                  SHA1:7C50564699081E3BB1494BEE2B7C625819F58033
                                                                                                                                                                                                                  SHA-256:EC6FBB6F58061502FF1124B2EA2FDEFCB0C812BB3A102CD1C1AA2A6B286E7F5E
                                                                                                                                                                                                                  SHA-512:3CE30351E058DD0A80A6A9789B7F0DF3DAE7D50789546D448ED20A84C1821DAD05A67DA95A85018960488D65182D3DE5C8B0AFA2507595EF7E98490166E9DA78
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://clyy.981169.mdduel.com/news?q=This%20link%20is%20locked!
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Fox News World RSS Feed - beadbox.info </title>. <style>. body {. font-family: Arial, sans-serif;. background-color: #f4f6f9;. color: #333;. margin: 0;. padding: 0;. }.. .container {. width: 80%;. margin: 0 auto;. }.. h1 {. font-size: 2rem;. margin: 2rem 0;. }.. .news-item {. background-color: white;. padding: 1.5rem;. margin-bottom: 1rem;. box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);. }.. .news-item h2 {. font-size: 1.5rem;. margin-bottom: 1rem;. }.. .news-item a {. color: #1a73e8;. text-decoration: none;. }.. .news-item a:hover
                                                                                                                                                                                                                  No static file info

                                                                                                                                                                                                                  Download Network PCAP: filteredfull

                                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                  2025-03-24T12:28:04.760863+01002859623ETPRO EXPLOIT_KIT FoxTDS Filtered Locked1185.246.86.17480192.168.2.449722TCP
                                                                                                                                                                                                                  • Total Packets: 203
                                                                                                                                                                                                                  • 443 (HTTPS)
                                                                                                                                                                                                                  • 80 (HTTP)
                                                                                                                                                                                                                  • 53 (DNS)
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Mar 24, 2025 12:27:56.602447033 CET49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                  Mar 24, 2025 12:27:56.930243969 CET49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                  Mar 24, 2025 12:27:57.727446079 CET49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                  Mar 24, 2025 12:27:58.930313110 CET49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.342652082 CET49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.696408033 CET49720443192.168.2.4142.251.40.228
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.696449041 CET44349720142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.696557999 CET49720443192.168.2.4142.251.40.228
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.696759939 CET49720443192.168.2.4142.251.40.228
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.696775913 CET44349720142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.894673109 CET44349720142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.894752026 CET49720443192.168.2.4142.251.40.228
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.896303892 CET49720443192.168.2.4142.251.40.228
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.896322012 CET44349720142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.896584034 CET44349720142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.936408997 CET49720443192.168.2.4142.251.40.228
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.672200918 CET4972180192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.672274113 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.720714092 CET49723443192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.720781088 CET44349723185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.720932007 CET49723443192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.721218109 CET49723443192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.721235991 CET44349723185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.837728024 CET8049721185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.837758064 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.837872982 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.837974072 CET4972180192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:03.391489029 CET44349723185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:03.391575098 CET44349723185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:03.391645908 CET49723443192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:03.392152071 CET49723443192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:03.392179012 CET44349723185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:03.392874002 CET49724443192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:03.392924070 CET44349724185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:03.392995119 CET49724443192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:03.393219948 CET49724443192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:03.393237114 CET44349724185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.059701920 CET44349724185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.059875965 CET44349724185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.060225010 CET49724443192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.060571909 CET49724443192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.060595036 CET44349724185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.064285040 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.226993084 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.227592945 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.271485090 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.476042986 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.538629055 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.589034081 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.595830917 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.760863066 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.761006117 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.805041075 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:05.368124962 CET49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                  Mar 24, 2025 12:28:05.621231079 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:05.682192087 CET49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                  Mar 24, 2025 12:28:05.787187099 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:05.787246943 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:05.787292004 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:05.787616014 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:05.844333887 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.155205965 CET49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.196671963 CET49732443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.196748018 CET44349732151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.196826935 CET49732443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.199908018 CET49732443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.199923038 CET44349732151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.283376932 CET49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.399420023 CET44349732151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.399513006 CET49732443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.406833887 CET49732443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.406843901 CET44349732151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.407186031 CET44349732151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.407538891 CET49732443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.452362061 CET44349732151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.577764988 CET44349732151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.577867031 CET44349732151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.578102112 CET49732443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.578238010 CET49732443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.578288078 CET44349732151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.578315020 CET49732443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.578406096 CET49732443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.688033104 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.688080072 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.688138008 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.688357115 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.688374043 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.925614119 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.925728083 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.927154064 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.927165985 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.927547932 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.928143978 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.968343973 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.107211113 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.123192072 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.123215914 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.123275995 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.123301983 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.123317003 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.123367071 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.152465105 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.152508974 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.152534008 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.152549028 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.152582884 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.195719957 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.214183092 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.214209080 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.214276075 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.214293003 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.214332104 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.214353085 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.228099108 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.228121042 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.228167057 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.228177071 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.228276014 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.228276014 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.242155075 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.242176056 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.242244005 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.242255926 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.242285013 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.242294073 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.288017988 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.288042068 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.288388014 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.288403988 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.288470030 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.299159050 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.299181938 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.299242020 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.299252987 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.299293041 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.310045958 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.310066938 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.310132027 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.310142994 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.310198069 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.316639900 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.316673994 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.316708088 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.316715956 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.316754103 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.316767931 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.326777935 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.326796055 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.326853991 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.326864004 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.327043056 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.333887100 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.333904028 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.333957911 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.333966970 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.334104061 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.334104061 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.339724064 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.339745998 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.339813948 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.339822054 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.339921951 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.342885017 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.342927933 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.342951059 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.342957973 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.342971087 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.342991114 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.343010902 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.343292952 CET49733443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.343306065 CET44349733151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.461211920 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.461249113 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.461329937 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.461479902 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.461493015 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.492790937 CET49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.655334949 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.655404091 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.655884981 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.655895948 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.656230927 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.656461954 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.704329967 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.839827061 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.851969957 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.851989985 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.852062941 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.852087975 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.852165937 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.873693943 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.873720884 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.873795033 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.873836994 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.873867989 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.930294991 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.944727898 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.944760084 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.944843054 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.944864035 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.944911957 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.958435059 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.958477020 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.958515882 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.958524942 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.958565950 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.969400883 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.969424009 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.969501972 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.969527006 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.969655037 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.024221897 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.024250031 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.024323940 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.024380922 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.024403095 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.024600029 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.032464027 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.032491922 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.032547951 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.032577991 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.032598972 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.032624006 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.042316914 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.042337894 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.042398930 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.042418003 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.042433023 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.042458057 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.050673008 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.050693989 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.050750971 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.050761938 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.050808907 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.059174061 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.059201956 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.059545040 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.059567928 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.059748888 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.065812111 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.065833092 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.065906048 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.065922022 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.066243887 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.070733070 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.070753098 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.070811033 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.070825100 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.070894957 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.074661970 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.074712038 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.074750900 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.074754953 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.074780941 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.074801922 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.075134993 CET49734443192.168.2.4151.101.2.132
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.075148106 CET44349734151.101.2.132192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:08.846769094 CET4968180192.168.2.42.17.190.73
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.142709970 CET49709443192.168.2.4131.253.33.254
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.149019957 CET4968180192.168.2.42.17.190.73
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.150105953 CET49709443192.168.2.4131.253.33.254
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.152229071 CET49709443192.168.2.4131.253.33.254
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.240888119 CET44349709131.253.33.254192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.242125034 CET44349709131.253.33.254192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.242209911 CET49709443192.168.2.4131.253.33.254
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.242472887 CET44349709131.253.33.254192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.242522001 CET49709443192.168.2.4131.253.33.254
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.250323057 CET44349709131.253.33.254192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.253320932 CET49709443192.168.2.4131.253.33.254
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.253360033 CET44349709131.253.33.254192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.253407955 CET49709443192.168.2.4131.253.33.254
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.255513906 CET44349709131.253.33.254192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.255526066 CET44349709131.253.33.254192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.255600929 CET49709443192.168.2.4131.253.33.254
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.284967899 CET49709443192.168.2.4131.253.33.254
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.352724075 CET44349709131.253.33.254192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.383795023 CET44349709131.253.33.254192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.386101007 CET44349709131.253.33.254192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.386113882 CET44349709131.253.33.254192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.386158943 CET49709443192.168.2.4131.253.33.254
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.386173964 CET49709443192.168.2.4131.253.33.254
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.394870996 CET49680443192.168.2.4204.79.197.222
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.395498037 CET49737443192.168.2.4204.79.197.222
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.395529985 CET44349737204.79.197.222192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.395600080 CET49737443192.168.2.4204.79.197.222
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.396078110 CET49737443192.168.2.4204.79.197.222
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.396091938 CET44349737204.79.197.222192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.568335056 CET4973880192.168.2.4142.251.40.227
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.658231020 CET8049738142.251.40.227192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.658324003 CET4973880192.168.2.4142.251.40.227
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.658489943 CET4973880192.168.2.4142.251.40.227
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.695899010 CET49680443192.168.2.4204.79.197.222
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.697448015 CET44349737204.79.197.222192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.697550058 CET49737443192.168.2.4204.79.197.222
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.748055935 CET8049738142.251.40.227192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.748214006 CET8049738142.251.40.227192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.755034924 CET4973880192.168.2.4142.251.40.227
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.758388996 CET4968180192.168.2.42.17.190.73
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.845347881 CET8049738142.251.40.227192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.898504019 CET4973880192.168.2.4142.251.40.227
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.898555994 CET49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                  Mar 24, 2025 12:28:10.304991961 CET49680443192.168.2.4204.79.197.222
                                                                                                                                                                                                                  Mar 24, 2025 12:28:10.961302996 CET4968180192.168.2.42.17.190.73
                                                                                                                                                                                                                  Mar 24, 2025 12:28:11.508479118 CET49680443192.168.2.4204.79.197.222
                                                                                                                                                                                                                  Mar 24, 2025 12:28:11.885740995 CET44349720142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:11.885871887 CET44349720142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:11.885936022 CET49720443192.168.2.4142.251.40.228
                                                                                                                                                                                                                  Mar 24, 2025 12:28:13.367358923 CET4968180192.168.2.42.17.190.73
                                                                                                                                                                                                                  Mar 24, 2025 12:28:13.512006998 CET49720443192.168.2.4142.251.40.228
                                                                                                                                                                                                                  Mar 24, 2025 12:28:13.512041092 CET44349720142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:13.914211988 CET49680443192.168.2.4204.79.197.222
                                                                                                                                                                                                                  Mar 24, 2025 12:28:14.711119890 CET49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                  Mar 24, 2025 12:28:15.773431063 CET49671443192.168.2.4204.79.197.203
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.097290993 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.260566950 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.260598898 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.260668993 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.260782003 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.287102938 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.460067987 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.460094929 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.460161924 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:18.179524899 CET4968180192.168.2.42.17.190.73
                                                                                                                                                                                                                  Mar 24, 2025 12:28:18.366722107 CET8049721185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:18.366811037 CET4972180192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:18.726423979 CET49680443192.168.2.4204.79.197.222
                                                                                                                                                                                                                  Mar 24, 2025 12:28:24.316739082 CET49678443192.168.2.420.189.173.27
                                                                                                                                                                                                                  Mar 24, 2025 12:28:27.787219048 CET4968180192.168.2.42.17.190.73
                                                                                                                                                                                                                  Mar 24, 2025 12:28:28.335525036 CET49680443192.168.2.4204.79.197.222
                                                                                                                                                                                                                  Mar 24, 2025 12:28:32.701627016 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:32.701704979 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:33.725608110 CET8049721185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:33.725709915 CET4972180192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:47.855082989 CET4972180192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:28:48.020533085 CET8049721185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:48.062752008 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:48.062824011 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:29:01.669111967 CET49746443192.168.2.4142.251.40.228
                                                                                                                                                                                                                  Mar 24, 2025 12:29:01.669152975 CET44349746142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:29:01.669229031 CET49746443192.168.2.4142.251.40.228
                                                                                                                                                                                                                  Mar 24, 2025 12:29:01.672739983 CET49746443192.168.2.4142.251.40.228
                                                                                                                                                                                                                  Mar 24, 2025 12:29:01.672765017 CET44349746142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:29:01.870126963 CET44349746142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:29:01.870433092 CET49746443192.168.2.4142.251.40.228
                                                                                                                                                                                                                  Mar 24, 2025 12:29:01.870460987 CET44349746142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:29:02.462265968 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:29:02.626653910 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:29:03.421791077 CET8049721185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:29:03.421838999 CET4972180192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:29:03.498209953 CET4972180192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:29:03.665705919 CET8049721185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:29:03.666161060 CET4972180192.168.2.4185.246.86.174
                                                                                                                                                                                                                  Mar 24, 2025 12:29:10.148720980 CET4973880192.168.2.4142.251.40.227
                                                                                                                                                                                                                  Mar 24, 2025 12:29:10.241998911 CET8049738142.251.40.227192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:29:10.242058992 CET4973880192.168.2.4142.251.40.227
                                                                                                                                                                                                                  Mar 24, 2025 12:29:11.910494089 CET44349746142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:29:11.910552979 CET44349746142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:29:11.910751104 CET49746443192.168.2.4142.251.40.228
                                                                                                                                                                                                                  Mar 24, 2025 12:29:13.528534889 CET49746443192.168.2.4142.251.40.228
                                                                                                                                                                                                                  Mar 24, 2025 12:29:13.528572083 CET44349746142.251.40.228192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:29:17.757639885 CET8049722185.246.86.174192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:29:17.757698059 CET4972280192.168.2.4185.246.86.174
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Mar 24, 2025 12:27:57.506561041 CET53654671.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:27:57.506834030 CET53572021.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:27:58.068646908 CET53610111.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:27:58.231359959 CET53573721.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.594021082 CET5042053192.168.2.41.1.1.1
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.594258070 CET5006353192.168.2.41.1.1.1
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.693101883 CET53504201.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.693120956 CET53500631.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.560476065 CET5615753192.168.2.41.1.1.1
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.563178062 CET5627053192.168.2.41.1.1.1
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.578469038 CET5635853192.168.2.41.1.1.1
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.578768969 CET6364553192.168.2.41.1.1.1
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.670772076 CET53561571.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.671044111 CET53562701.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.689506054 CET53636451.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.719428062 CET53563581.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.071034908 CET5529953192.168.2.41.1.1.1
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.071232080 CET5653153192.168.2.41.1.1.1
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.171389103 CET53552991.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.172672033 CET53565311.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.579947948 CET5363853192.168.2.41.1.1.1
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.580235958 CET5838053192.168.2.41.1.1.1
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.686966896 CET53583801.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.687386990 CET53536381.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.348201990 CET6542253192.168.2.41.1.1.1
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.348500013 CET5867053192.168.2.41.1.1.1
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.455723047 CET53654221.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.460689068 CET53586701.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:15.187766075 CET53492571.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:16.239542007 CET5693753192.168.2.41.1.1.1
                                                                                                                                                                                                                  Mar 24, 2025 12:28:16.239809990 CET5986053192.168.2.41.1.1.1
                                                                                                                                                                                                                  Mar 24, 2025 12:28:16.340260029 CET53569371.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:16.341451883 CET53598601.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.637476921 CET53498311.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:33.993818045 CET53519101.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:56.360193014 CET53556671.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:28:57.032763958 CET53608481.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:29:00.050009966 CET53525781.1.1.1192.168.2.4
                                                                                                                                                                                                                  Mar 24, 2025 12:29:04.795419931 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.594021082 CET192.168.2.41.1.1.10x886aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.594258070 CET192.168.2.41.1.1.10x1f65Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.560476065 CET192.168.2.41.1.1.10x5a89Standard query (0)clyy.981169.mdduel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.563178062 CET192.168.2.41.1.1.10xf17dStandard query (0)clyy.981169.mdduel.com65IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.578469038 CET192.168.2.41.1.1.10x7474Standard query (0)clyy.981169.mdduel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.578768969 CET192.168.2.41.1.1.10xf0c2Standard query (0)clyy.981169.mdduel.com65IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.071034908 CET192.168.2.41.1.1.10x1eb4Standard query (0)feeds.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.071232080 CET192.168.2.41.1.1.10x3fe7Standard query (0)feeds.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.579947948 CET192.168.2.41.1.1.10x680Standard query (0)moxie.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.580235958 CET192.168.2.41.1.1.10xc31fStandard query (0)moxie.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.348201990 CET192.168.2.41.1.1.10xaf8aStandard query (0)moxie.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.348500013 CET192.168.2.41.1.1.10xaab2Standard query (0)moxie.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:16.239542007 CET192.168.2.41.1.1.10x492aStandard query (0)www.foxnews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:16.239809990 CET192.168.2.41.1.1.10x5a07Standard query (0)www.foxnews.com65IN (0x0001)false
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.693101883 CET1.1.1.1192.168.2.40x886aNo error (0)www.google.com142.251.40.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:01.693120956 CET1.1.1.1192.168.2.40x1f65No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.670772076 CET1.1.1.1192.168.2.40x5a89No error (0)clyy.981169.mdduel.com185.246.86.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:02.719428062 CET1.1.1.1192.168.2.40x7474No error (0)clyy.981169.mdduel.com185.246.86.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.171389103 CET1.1.1.1192.168.2.40x1eb4No error (0)feeds.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.171389103 CET1.1.1.1192.168.2.40x1eb4No error (0)j.sni.global.fastly.net151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.171389103 CET1.1.1.1192.168.2.40x1eb4No error (0)j.sni.global.fastly.net151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.171389103 CET1.1.1.1192.168.2.40x1eb4No error (0)j.sni.global.fastly.net151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.171389103 CET1.1.1.1192.168.2.40x1eb4No error (0)j.sni.global.fastly.net151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.172672033 CET1.1.1.1192.168.2.40x3fe7No error (0)feeds.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.686966896 CET1.1.1.1192.168.2.40xc31fNo error (0)moxie.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.687386990 CET1.1.1.1192.168.2.40x680No error (0)moxie.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.687386990 CET1.1.1.1192.168.2.40x680No error (0)j.sni.global.fastly.net151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.687386990 CET1.1.1.1192.168.2.40x680No error (0)j.sni.global.fastly.net151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.687386990 CET1.1.1.1192.168.2.40x680No error (0)j.sni.global.fastly.net151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:06.687386990 CET1.1.1.1192.168.2.40x680No error (0)j.sni.global.fastly.net151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.455723047 CET1.1.1.1192.168.2.40xaf8aNo error (0)moxie.foxnews.comj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.455723047 CET1.1.1.1192.168.2.40xaf8aNo error (0)j.sni.global.fastly.net151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.455723047 CET1.1.1.1192.168.2.40xaf8aNo error (0)j.sni.global.fastly.net151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.455723047 CET1.1.1.1192.168.2.40xaf8aNo error (0)j.sni.global.fastly.net151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.455723047 CET1.1.1.1192.168.2.40xaf8aNo error (0)j.sni.global.fastly.net151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.460689068 CET1.1.1.1192.168.2.40xaab2No error (0)moxie.foxnews.commoxie.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:07.460689068 CET1.1.1.1192.168.2.40xaab2No error (0)moxie.foxnews.com.edgekey.nete8979.dscj.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:16.340260029 CET1.1.1.1192.168.2.40x492aNo error (0)www.foxnews.comwww.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:16.340260029 CET1.1.1.1192.168.2.40x492aNo error (0)www.foxnews.com.edgekey.nete197183.dsca.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:16.340260029 CET1.1.1.1192.168.2.40x492aNo error (0)e197183.dsca.akamaiedge.net23.33.42.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:16.340260029 CET1.1.1.1192.168.2.40x492aNo error (0)e197183.dsca.akamaiedge.net23.33.42.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:16.341451883 CET1.1.1.1192.168.2.40x5a07No error (0)www.foxnews.comwww.foxnews.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Mar 24, 2025 12:28:16.341451883 CET1.1.1.1192.168.2.40x5a07No error (0)www.foxnews.com.edgekey.nete197183.dsca.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  • clyy.981169.mdduel.com
                                                                                                                                                                                                                    • feeds.foxnews.com
                                                                                                                                                                                                                    • moxie.foxnews.com
                                                                                                                                                                                                                  • c.pki.goog
                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  0192.168.2.449722185.246.86.174805284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.064285040 CET501OUTGET /rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12 HTTP/1.1
                                                                                                                                                                                                                  Host: clyy.981169.mdduel.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.227592945 CET486INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  X-Address: gin_throttle_mw_7200000000_161.77.13.2
                                                                                                                                                                                                                  X-Ratelimit-Limit: 500
                                                                                                                                                                                                                  X-Ratelimit-Remaining: 499
                                                                                                                                                                                                                  X-Ratelimit-Reset: 1742819284
                                                                                                                                                                                                                  Date: Mon, 24 Mar 2025 11:28:04 GMT
                                                                                                                                                                                                                  Content-Length: 235
                                                                                                                                                                                                                  Data Raw: 3c 73 63 72 69 70 74 3e 0a 76 61 72 20 74 61 72 63 6b 69 6e 67 5f 70 61 72 61 6d 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 70 6c 69 74 28 27 23 27 29 5b 31 5d 3b 0a 69 66 28 21 74 61 72 63 6b 69 6e 67 5f 70 61 72 61 6d 29 7b 0a 09 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 72 65 70 6c 61 63 65 28 22 2f 72 64 2f 22 2c 20 22 2f 74 2f 22 29 3b 0a 7d 65 6c 73 65 7b 0a 09 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 2f 74 2f 27 2b 74 61 72 63 6b 69 6e 67 5f 70 61 72 61 6d 3b 0a 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 3e 3c 2f 70 3e 0a
                                                                                                                                                                                                                  Data Ascii: <script>var tarcking_param = window.location.href.split('#')[1];if(!tarcking_param){document.location.href = document.location.href.replace("/rd/", "/t/");}else{document.location.href = '/t/'+tarcking_param;}</script><p></p>
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.271485090 CET605OUTGET /t/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12 HTTP/1.1
                                                                                                                                                                                                                  Host: clyy.981169.mdduel.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Referer: http://clyy.981169.mdduel.com/rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.538629055 CET433INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  X-Address: gin_throttle_mw_7200000000_161.77.13.2
                                                                                                                                                                                                                  X-Ratelimit-Limit: 500
                                                                                                                                                                                                                  X-Ratelimit-Remaining: 498
                                                                                                                                                                                                                  X-Ratelimit-Reset: 1742819284
                                                                                                                                                                                                                  Date: Mon, 24 Mar 2025 11:28:04 GMT
                                                                                                                                                                                                                  Content-Length: 182
                                                                                                                                                                                                                  Data Raw: 3c 73 63 72 69 70 74 3e 0a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 2f 6e 65 77 73 3f 71 3d 54 68 69 73 20 6c 69 6e 6b 20 69 73 20 6c 6f 63 6b 65 64 21 27 3b 20 0a 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 6e 65 77 73 3f 71 3d 54 68 69 73 20 6c 69 6e 6b 20 69 73 20 6c 6f 63 6b 65 64 21 27 29 3b 0a 7d 2c 20 31 30 30 30 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 70 3e 3c 2f 70 3e 0a
                                                                                                                                                                                                                  Data Ascii: <script>setTimeout(function(){ window.location.href = '/news?q=This link is locked!'; console.log('redirecting to /news?q=This link is locked!');}, 1000);</script><p></p>
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.595830917 CET451OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                  Host: clyy.981169.mdduel.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Referer: http://clyy.981169.mdduel.com/t/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Mar 24, 2025 12:28:04.761006117 CET257INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                  X-Address: gin_throttle_mw_7200000000_161.77.13.2
                                                                                                                                                                                                                  X-Ratelimit-Limit: 500
                                                                                                                                                                                                                  X-Ratelimit-Remaining: 497
                                                                                                                                                                                                                  X-Ratelimit-Reset: 1742819284
                                                                                                                                                                                                                  Date: Mon, 24 Mar 2025 11:28:04 GMT
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  Mar 24, 2025 12:28:05.621231079 CET574OUTGET /news?q=This%20link%20is%20locked! HTTP/1.1
                                                                                                                                                                                                                  Host: clyy.981169.mdduel.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Referer: http://clyy.981169.mdduel.com/t/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Mar 24, 2025 12:28:05.787187099 CET1254INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  X-Address: gin_throttle_mw_7200000000_161.77.13.2
                                                                                                                                                                                                                  X-Ratelimit-Limit: 500
                                                                                                                                                                                                                  X-Ratelimit-Remaining: 496
                                                                                                                                                                                                                  X-Ratelimit-Reset: 1742819284
                                                                                                                                                                                                                  Date: Mon, 24 Mar 2025 11:28:05 GMT
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Data Raw: 38 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 78 20 4e 65 77 73 20 57 6f 72 6c 64 20 52 53 53 20 46 65 65 64 20 20 2d 20 62 65 61 64 62 6f 78 2e 69 6e 66 6f 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 34 66 36 66 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Fox News World RSS Feed - beadbox.info </title> <style> body { font-family: Arial, sans-serif; background-color: #f4f6f9; color: #333; margin: 0; padding: 0; } .container { width: 80%; margin: 0 auto; } h1 { font-size: 2rem; margin: 2rem 0; } .news-item { background-color: white; padding: 1.5rem; margin-bottom: 1rem; box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24); } .news-item h2 { font-size: 1.5rem; margin-bottom: 1rem; } .news-item a { color: #1a73e8; text-decoration: none; } .news-item
                                                                                                                                                                                                                  Mar 24, 2025 12:28:05.787246943 CET1254INData Raw: 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 65 77 73 2d 69 74 65 6d 20 70
                                                                                                                                                                                                                  Data Ascii: a:hover { text-decoration: underline; } .news-item p { font-size: 1rem; margin-bottom: 0; } </style></head><body><div class="container"> <h1>Fox News World RSS Feed</h1>
                                                                                                                                                                                                                  Mar 24, 2025 12:28:05.787292004 CET960INData Raw: 20 3f 20 67 75 69 64 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3a 20 22 23 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 3d 20 64 65 73 63 72 69 70 74 69 6f 6e 45 6c 65 6d 65
                                                                                                                                                                                                                  Data Ascii: ? guidElement.textContent : "#"; const description = descriptionElement ? descriptionElement.textContent : "No description available."; const content = contentElement ? contentElement.textContent : "No content availabl
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.097290993 CET511OUTGET / HTTP/1.1
                                                                                                                                                                                                                  Host: clyy.981169.mdduel.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Referer: http://clyy.981169.mdduel.com/news?q=This%20link%20is%20locked!
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.260566950 CET1254INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  X-Address: gin_throttle_mw_7200000000_161.77.13.2
                                                                                                                                                                                                                  X-Ratelimit-Limit: 500
                                                                                                                                                                                                                  X-Ratelimit-Remaining: 495
                                                                                                                                                                                                                  X-Ratelimit-Reset: 1742819284
                                                                                                                                                                                                                  Date: Mon, 24 Mar 2025 11:28:17 GMT
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Data Raw: 38 30 30 0d 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6d 69 6e 67 20 53 6f 6f 6e 20 2d 20 62 65 61 64 62 6f 78 2e 69 6e 66 6f 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 68 31 3e 4f 75 72 20 57 65 62 73 69 74 65 20 69 73 20 43 6f 6d 69 6e 67 20 53 6f 6f 6e 21 3c 2f [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: 800<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Coming Soon - beadbox.info</title> <link rel="stylesheet" href="/assets/styles.css"></head><body><div class="container"> <h1>Our Website is Coming Soon!</h1> <p>We are working hard to give you the best experience. Stay tuned!</p> <div class="countdown"> <div class="countdown-item"> <span id="days">00</span> <label>Days</label> </div> <div class="countdown-item"> <span id="hours">00</span> <label>Hours</label> </div> <div class="countdown-item"> <span id="minutes">00</span> <label>Minutes</label> </div> <div class="countdown-item"> <span id="seconds">00</span> <label>Seconds</label> </div> </div> <form id="subscription-form" ons
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.260598898 CET1254INData Raw: 75 62 6d 69 74 3d 22 73 75 62 6d 69 74 46 6f 72 6d 28 65 76 65 6e 74 29 22 3e 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 65 6d 61 69 6c 22 20 69 64 3d 22 65 6d 61 69 6c 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6e 74
                                                                                                                                                                                                                  Data Ascii: ubmit="submitForm(event)"> <input type="email" id="email" placeholder="Enter your email" required> <button type="submit">Subscribe</button> <p id="subscription-message"></p> </form> <a href="news">Fox News</a>
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.260782003 CET642INData Raw: 20 20 20 20 20 20 20 64 61 79 73 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 64 61 79 73 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 32 2c 20 27 30 27 29 3b 0a 20 20 20 20 20 20 20 20 68 6f 75 72 73 45 6c
                                                                                                                                                                                                                  Data Ascii: daysElement.textContent = days.toString().padStart(2, '0'); hoursElement.textContent = hours.toString().padStart(2, '0'); minutesElement.textContent = minutes.toString().padStart(2, '0'); secondsElement.textConte
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.287102938 CET348OUTGET /assets/styles.css HTTP/1.1
                                                                                                                                                                                                                  Host: clyy.981169.mdduel.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Referer: http://clyy.981169.mdduel.com/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.460067987 CET1254INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 1435
                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                  Last-Modified: Mon, 10 Mar 2025 21:47:37 GMT
                                                                                                                                                                                                                  Date: Mon, 24 Mar 2025 11:28:17 GMT
                                                                                                                                                                                                                  Data Raw: 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 30 66 30 66 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 34 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 20 20 20 20 [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: body { font-family: Arial, sans-serif; background-color: #f0f0f0; display: flex; justify-content: center; align-items: center; height: 100vh; margin: 0; padding: 0;}.container { background-color: #ffffff; padding: 30px; border-radius: 10px; box-shadow: 0 4px 6px rgba(0, 0, 0, 0.1); text-align: center;}h1 { font-size: 36px; margin-bottom: 20px; color: #333;}p { font-size: 18px; color: #777; margin-bottom: 40px;}.countdown { display: flex; justify-content: center; margin-bottom: 40px;}.countdown-item { display: inline-block; margin: 0 10px;}.countdown-item span { font-size: 24px; color: #444;}.countdown-item label { display: block; font-size: 14px; color: #999;}form { display: flex; justify-content: center; align-items: center; flex-direction: column;}input[type="email"] { font-size: 16px; padding: 10px; border: 1px solid #ccc; [TRUNCATED]
                                                                                                                                                                                                                  Mar 24, 2025 12:28:17.460094929 CET366INData Raw: 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 7d 0a 0a 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70
                                                                                                                                                                                                                  Data Ascii: x; margin-bottom: 20px;}button { font-size: 16px; padding: 10px 20px; background-color: #333; color: #fff; border: none; border-radius: 5px; cursor: pointer; transition: background-color 0.3s;}button:h
                                                                                                                                                                                                                  Mar 24, 2025 12:29:02.462265968 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  1192.168.2.449738142.251.40.22780
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.658489943 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                                                                                                                                                                                                  Cache-Control: max-age = 3000
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                                                                                                                                                                                  User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                                                                                                  Host: c.pki.goog
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.748214006 CET223INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                  Date: Mon, 24 Mar 2025 11:03:27 GMT
                                                                                                                                                                                                                  Expires: Mon, 24 Mar 2025 11:53:27 GMT
                                                                                                                                                                                                                  Age: 1482
                                                                                                                                                                                                                  Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                                                                                                                                                                                                  Cache-Control: public, max-age=3000
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.755034924 CET200OUTGET /r/r4.crl HTTP/1.1
                                                                                                                                                                                                                  Cache-Control: max-age = 3000
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                                                                                                                  User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                                                                                                  Host: c.pki.goog
                                                                                                                                                                                                                  Mar 24, 2025 12:28:09.845347881 CET223INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                  Date: Mon, 24 Mar 2025 11:03:30 GMT
                                                                                                                                                                                                                  Expires: Mon, 24 Mar 2025 11:53:30 GMT
                                                                                                                                                                                                                  Age: 1479
                                                                                                                                                                                                                  Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                                                                                                                  Cache-Control: public, max-age=3000
                                                                                                                                                                                                                  Vary: Accept-Encoding


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  2192.168.2.449721185.246.86.174805284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Mar 24, 2025 12:28:47.855082989 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  0192.168.2.449732151.101.2.1324435284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-03-24 11:28:06 UTC577OUTGET /foxnews/world HTTP/1.1
                                                                                                                                                                                                                  Host: feeds.foxnews.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Origin: http://clyy.981169.mdduel.com
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Referer: http://clyy.981169.mdduel.com/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-03-24 11:28:06 UTC557INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  Retry-After: 0
                                                                                                                                                                                                                  Location: https://moxie.foxnews.com/google-publisher/world.xml
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Date: Mon, 24 Mar 2025 11:28:06 GMT
                                                                                                                                                                                                                  Via: 1.1 varnish
                                                                                                                                                                                                                  X-Served-By: cache-lga21966-LGA
                                                                                                                                                                                                                  X-Cache: HIT
                                                                                                                                                                                                                  X-Cache-Hits: 0
                                                                                                                                                                                                                  X-Timer: S1742815687.533349,VS0,VE0
                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                  access-control-allow-methods: GET,HEAD,POST,OPTIONS
                                                                                                                                                                                                                  access-control-allow-headers: *
                                                                                                                                                                                                                  access-control-allow-credentials: false
                                                                                                                                                                                                                  access-control-max-age: 86400
                                                                                                                                                                                                                  access-Control-expose-headers: etag


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  1192.168.2.449733151.101.2.1324435284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-03-24 11:28:06 UTC565OUTGET /google-publisher/world.xml HTTP/1.1
                                                                                                                                                                                                                  Host: moxie.foxnews.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Origin: null
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Referer: http://clyy.981169.mdduel.com/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC1269INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 208097
                                                                                                                                                                                                                  x-amz-cf-pop: IAD55-P5
                                                                                                                                                                                                                  content-type: text/xml;charset=utf-8
                                                                                                                                                                                                                  cache-control: max-age=300, must-revalidate, stale-while-revalidate=60, stale-if-error=86400
                                                                                                                                                                                                                  etag: b8f865fdcb3010d47aedd63d79358db3
                                                                                                                                                                                                                  moxie-version: 1.0
                                                                                                                                                                                                                  x-amz-cf-id: MqTkZIR7w9Gn5zQVt6lp8nSsL4GzBRYXtbc_aiTeY09vAGeJ1_M_1g==
                                                                                                                                                                                                                  via: 1.1 87e02820e63ff6cf9cd98d9efbaab1fc.cloudfront.net (CloudFront), 1.1 varnish, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                  x-amz-apigw-id: H6b-kFRJoAMEJRA=
                                                                                                                                                                                                                  x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                  x-amzn-requestid: 8d79e955-e73d-4aa0-8bcf-66342dca128e
                                                                                                                                                                                                                  moxie-uptime: 72.90ms
                                                                                                                                                                                                                  x-amzn-trace-id: Root=1-67e0d9f6-1d7e924042e1bffd69addae1;Parent=17c3637b3b0b4c1b;Sampled=0;Lineage=1:c27b69c6:0
                                                                                                                                                                                                                  x-debug-path: /prod/fn/google-publisher/world.xml
                                                                                                                                                                                                                  x-origin: prod_moxie
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Date: Mon, 24 Mar 2025 11:28:07 GMT
                                                                                                                                                                                                                  Age: 149
                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                  access-control-allow-methods: GET,HEAD,POST,OPTIONS
                                                                                                                                                                                                                  access-control-allow-headers: *
                                                                                                                                                                                                                  access-control-allow-credentials: false
                                                                                                                                                                                                                  access-control-max-age: 86400
                                                                                                                                                                                                                  X-Served-By: cache-iad-kiad7000170-IAD, cache-iad-kiad7000170-IAD, cache-lga21973-LGA
                                                                                                                                                                                                                  X-Cache: Miss from cloudfront, MISS, HIT, HIT
                                                                                                                                                                                                                  X-Cache-Hits: 0, 22, 1
                                                                                                                                                                                                                  X-Timer: S1742815687.062710,VS0,VE1
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 79 65 73 22 3f 3e 0a 3c 72 73 73 20 78 6d 6c 6e 73 3a 6d 65 64 69 61 3d 22 68 74 74 70 3a 2f 2f 73 65 61 72 63 68 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6d 72 73 73 2f 22 20 78 6d 6c 6e 73 3a 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 61 74 6f 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 35 2f 41 74 6f 6d 22 20 76 65 72 73 69 6f 6e 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="yes"?><rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version=
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 70 72 6f 74 65 73 74 73 2e 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 26 6c 74 3b 69 26 67 74 3b 41 64 64 69 74 69 6f 6e 61 6c 20 72 65 70 6f 72 74 69 6e 67 20 62 79 20 48 75 73 65 79 69 6e 20 48 61 79 61 74 73 65 76 65 72 2c 20 4d 65 72 74 20 4f 7a 6b 61 6e 20 61 6e 64 20 4d 65 68 6d 65 74 20 45 6d 69 6e 20 43 61 6c 69 73 6b 61 6e 3b 20 57 72 69 74 69 6e 67 20 62 79 20 4a 6f 6e 61 74 68 61 6e 20 53 70 69 63 65 72 3b 20 45 64 69 74 69 6e 67 20 62 79 20 44 61 6e 69 65 6c 20 57 61 6c 6c 69 73 2c 20 57 69 6c 6c 69 61 6d 20 4d 61 6c 6c 61 72 64 2c 20 44 61 76 69 64 20 47 6f 6f 64 6d 61 6e 2c 20 41 6c 69 73 6f 6e 20 57 69 6c 6c 69 61 6d 73 20 61 6e 64 20 47 69 6c 65 73 20 45 6c 67 6f 6f 64 26 6c 74 3b 2f 69 26 67 74 3b 26 6c 74 3b 2f 70 26 67 74
                                                                                                                                                                                                                  Data Ascii: protests.&lt;/p&gt;&lt;p&gt;&lt;i&gt;Additional reporting by Huseyin Hayatsever, Mert Ozkan and Mehmet Emin Caliskan; Writing by Jonathan Spicer; Editing by Daniel Wallis, William Mallard, David Goodman, Alison Williams and Giles Elgood&lt;/i&gt;&lt;/p&gt
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 20 6f 70 65 6e 20 74 6f 20 6a 6f 69 6e 69 6e 67 20 73 74 61 74 65 2d 73 70 6f 6e 73 6f 72 65 64 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 65 20 66 6f 72 63 65 73 20 75 6e 64 65 72 20 74 68 65 20 61 75 74 68 6f 72 69 74 79 20 6f 66 20 48 54 53 20 69 66 20 74 68 65 20 70 6f 6c 69 74 69 63 61 6c 20 74 72 61 6e 73 69 74 69 6f 6e 20 63 6f 6e 74 69 6e 75 65 73 2e 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 26 71 75 6f 74 3b 57 65 20 77 61 6e 74 20 74 6f 20 62 65 20 72 65 70 72 65 73 65 6e 74 65 64 2c 20 61 6e 64 20 77 65 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 74 68 65 20 69 64 65 61 20 6f 66 20 62 65 69 6e 67 20 6d 61 72 67 69 6e 61 6c 69 7a 65 64 20 6f 72 20 74 72 65 61 74 65 64 20 6c 69 6b 65 20 73 65 63 6f 6e 64 2d 63 6c 61 73 73 20 63
                                                                                                                                                                                                                  Data Ascii: open to joining state-sponsored local police forces under the authority of HTS if the political transition continues.&lt;/p&gt;&lt;p&gt;&quot;We want to be represented, and we no longer accept the idea of being marginalized or treated like second-class c
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 41 4b 53 20 46 4f 52 20 54 48 45 20 46 49 52 53 54 20 54 49 4d 45 20 41 42 4f 55 54 20 48 49 53 20 35 30 35 20 44 41 59 53 20 4f 46 20 53 55 52 56 49 56 49 4e 47 20 48 41 4d 41 53 20 48 45 4c 4c 26 6c 74 3b 2f 75 26 67 74 3b 26 6c 74 3b 2f 73 74 72 6f 6e 67 26 67 74 3b 26 6c 74 3b 2f 61 26 67 74 3b 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 41 73 20 74 68 65 20 6d 6f 6e 74 68 73 20 64 72 61 67 67 65 64 20 6f 6e 2c 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 77 6f 72 73 65 6e 65 64 2e 20 26 6c 74 3b 61 20 68 72 65 66 3d 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 6f 78 6e 65 77 73 2e 63 6f 6d 2f 77 6f 72 6c 64 2f 69 73 72 61 65 6c 2d 6f 72 64 65 72 73 2d 69 64 66 2d 73 65 69 7a 65 2d 6d 6f 72 65 2d 67 61 7a 61 2d 74 65 72 72
                                                                                                                                                                                                                  Data Ascii: AKS FOR THE FIRST TIME ABOUT HIS 505 DAYS OF SURVIVING HAMAS HELL&lt;/u&gt;&lt;/strong&gt;&lt;/a&gt;&lt;/p&gt;&lt;p&gt;As the months dragged on, the conditions worsened. &lt;a href=&quot;https://www.foxnews.com/world/israel-orders-idf-seize-more-gaza-terr
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 20 74 6f 6d 6f 72 72 6f 77 2c 20 53 75 6e 64 61 79 2c 26 71 75 6f 74 3b 20 52 6f 64 72 69 67 75 65 7a 20 73 61 69 64 2e 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 48 65 20 61 64 64 65 64 20 74 68 61 74 20 74 68 65 20 64 65 61 6c 20 77 69 74 68 20 74 68 65 20 55 2e 53 2e 20 73 65 63 75 72 65 64 20 74 68 65 20 26 71 75 6f 74 3b 72 65 74 75 72 6e 20 6f 66 20 6f 75 72 20 63 6f 6d 70 61 74 72 69 6f 74 73 20 74 6f 20 74 68 65 69 72 20 6e 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 73 61 66 65 67 75 61 72 64 20 6f 66 20 74 68 65 69 72 20 48 75 6d 61 6e 20 52 69 67 68 74 73 2e 26 71 75 6f 74 3b 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 26 6c 74 3b 61 20 68 72 65 66 3d 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 6f 78 6e
                                                                                                                                                                                                                  Data Ascii: tomorrow, Sunday,&quot; Rodriguez said.&lt;/p&gt;&lt;p&gt;He added that the deal with the U.S. secured the &quot;return of our compatriots to their nation with the safeguard of their Human Rights.&quot;&lt;/p&gt;&lt;p&gt;&lt;a href=&quot;https://www.foxn
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 61 6c 20 6c 65 61 64 65 72 20 61 6e 64 20 73 65 76 65 72 61 6c 20 77 6f 6d 65 6e 20 61 6e 64 20 63 68 69 6c 64 72 65 6e 2e 3c 2f 64 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 6f 6e 74 65 6e 74 3a 65 6e 63 6f 64 65 64 3e 26 6c 74 3b 70 26 67 74 3b 26 6c 74 3b 61 20 68 72 65 66 3d 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 6f 78 6e 65 77 73 2e 63 6f 6d 2f 63 61 74 65 67 6f 72 79 2f 77 6f 72 6c 64 2f 77 6f 72 6c 64 2d 72 65 67 69 6f 6e 73 2f 69 73 72 61 65 6c 26 71 75 6f 74 3b 20 74 61 72 67 65 74 3d 26 71 75 6f 74
                                                                                                                                                                                                                  Data Ascii: al leader and several women and children.</description> <content:encoded>&lt;p&gt;&lt;a href=&quot;https://www.foxnews.com/category/world/world-regions/israel&quot; target=&quot
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 62 65 67 61 6e 20 73 6c 65 65 70 69 6e 67 20 77 69 74 68 20 74 68 65 20 76 65 6e 74 69 6c 61 74 69 6f 6e 20 6d 61 73 6b 20 61 74 20 6e 69 67 68 74 20 74 6f 20 68 65 6c 70 20 68 69 73 20 6c 75 6e 67 73 20 63 6c 65 61 72 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 69 6f 6e 20 6f 66 20 66 6c 75 69 64 73 2e 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 4f 76 65 72 20 74 68 65 20 70 61 73 74 20 74 77 6f 20 77 65 65 6b 73 2c 20 74 68 65 20 56 61 74 69 63 61 6e 20 70 72 65 73 73 20 6f 66 66 69 63 65 20 72 65 70 6f 72 74 65 64 20 74 68 61 74 20 74 68 65 20 70 6f 70 65 20 68 61 73 20 73 74 61 62 69 6c 69 7a 65 64 2c 20 6e 6f 20 6c 6f 6e 67 65 72 20 6e 65 65 64 73 20 74 6f 20 77 65 61 72 20 74 68 65 20 76 65 6e 74 69 6c 61 74 69 6f 6e 20 6d 61 73 6b 20 61
                                                                                                                                                                                                                  Data Ascii: began sleeping with the ventilation mask at night to help his lungs clear the accumulation of fluids.&lt;/p&gt;&lt;p&gt;Over the past two weeks, the Vatican press office reported that the pope has stabilized, no longer needs to wear the ventilation mask a
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 48 6f 6c 6f 63 61 75 73 74 20 52 65 6d 65 6d 62 72 61 6e 63 65 20 41 6c 6c 69 61 6e 63 65 e2 80 99 73 20 28 49 48 52 41 29 20 64 65 66 69 6e 69 74 69 6f 6e 20 6f 66 20 61 6e 74 69 73 65 6d 69 74 69 73 6d 2e 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 54 68 65 20 49 48 52 41 20 64 65 66 69 6e 69 74 69 6f 6e 20 73 74 61 74 65 73 3a 20 26 71 75 6f 74 3b 41 6e 74 69 73 65 6d 69 74 69 73 6d 20 69 73 20 61 20 63 65 72 74 61 69 6e 20 70 65 72 63 65 70 74 69 6f 6e 20 6f 66 20 4a 65 77 73 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 65 78 70 72 65 73 73 65 64 20 61 73 20 68 61 74 72 65 64 20 74 6f 77 61 72 64 20 4a 65 77 73 2e 20 52 68 65 74 6f 72 69 63 61 6c 20 61 6e 64 20 70 68 79 73 69 63 61 6c 20 6d 61
                                                                                                                                                                                                                  Data Ascii: International Holocaust Remembrance Alliances (IHRA) definition of antisemitism.&lt;/p&gt;&lt;p&gt;The IHRA definition states: &quot;Antisemitism is a certain perception of Jews, which may be expressed as hatred toward Jews. Rhetorical and physical ma
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 59 49 4e 47 20 53 45 56 45 52 45 44 20 48 45 41 44 53 20 4f 46 20 45 4e 45 4d 49 45 53 26 6c 74 3b 2f 73 74 72 6f 6e 67 26 67 74 3b 26 6c 74 3b 2f 61 26 67 74 3b 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 53 6f 63 69 61 6c 20 6d 65 64 69 61 20 76 69 64 65 6f 73 20 73 68 6f 77 65 64 20 53 75 64 61 6e 65 73 65 20 73 6f 6c 64 69 65 72 73 20 69 6e 73 69 64 65 20 74 68 65 20 70 61 6c 61 63 65 2c 20 67 69 76 69 6e 67 20 74 68 65 20 64 61 74 65 20 61 73 20 74 68 65 20 32 31 73 74 20 64 61 79 20 26 6c 74 3b 61 20 68 72 65 66 3d 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 6f 78 6e 65 77 73 2e 63 6f 6d 2f 77 6f 72 6c 64 2f 72 61 6d 61 64 61 6e 2d 66 61 73 74 69 6e 67 2d 72 75 6c 65 73 2d 69 6d 70 6f 72 74 61 6e 63 65 2d 69 73 6c 61 6d 69
                                                                                                                                                                                                                  Data Ascii: YING SEVERED HEADS OF ENEMIES&lt;/strong&gt;&lt;/a&gt;&lt;/p&gt;&lt;p&gt;Social media videos showed Sudanese soldiers inside the palace, giving the date as the 21st day &lt;a href=&quot;https://www.foxnews.com/world/ramadan-fasting-rules-importance-islami
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 73 74 69 76 61 6c 20 67 6f 65 72 2c 20 6a 6f 69 6e 65 64 20 74 68 65 20 67 72 6f 75 70 20 61 74 20 61 70 70 72 6f 78 69 6d 61 74 65 6c 79 20 36 3a 31 35 20 61 2e 6d 2e 2c 20 6c 65 73 73 20 74 68 61 6e 20 31 35 20 6d 69 6e 75 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 61 74 74 61 63 6b 20 62 65 67 61 6e 2e 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 44 61 6c 61 6c 20 74 6f 6c 64 20 46 6f 78 20 4e 65 77 73 20 44 69 67 69 74 61 6c 20 74 68 61 74 20 77 68 65 6e 20 68 65 20 61 72 72 69 76 65 64 20 61 74 20 74 68 65 20 66 65 73 74 69 76 61 6c 2c 20 61 6e 20 65 78 63 69 74 65 64 20 47 75 79 20 72 61 6e 20 75 70 20 74 6f 20 68 75 67 20 68 69 6d 20 62 65 66 6f 72 65 20 70 75 6c 6c 69 6e 67 20 6f 75 74 20 68 69 73 20 70 68 6f 6e 65 20 74 6f 20 74 61
                                                                                                                                                                                                                  Data Ascii: stival goer, joined the group at approximately 6:15 a.m., less than 15 minutes before the attack began.&lt;/p&gt;&lt;p&gt;Dalal told Fox News Digital that when he arrived at the festival, an excited Guy ran up to hug him before pulling out his phone to ta


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  2192.168.2.449734151.101.2.1324435284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC407OUTGET /google-publisher/world.xml HTTP/1.1
                                                                                                                                                                                                                  Host: moxie.foxnews.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Sec-Fetch-Storage-Access: active
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC1269INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 208097
                                                                                                                                                                                                                  x-amz-cf-pop: IAD55-P5
                                                                                                                                                                                                                  content-type: text/xml;charset=utf-8
                                                                                                                                                                                                                  cache-control: max-age=300, must-revalidate, stale-while-revalidate=60, stale-if-error=86400
                                                                                                                                                                                                                  etag: b8f865fdcb3010d47aedd63d79358db3
                                                                                                                                                                                                                  moxie-version: 1.0
                                                                                                                                                                                                                  x-amz-cf-id: MqTkZIR7w9Gn5zQVt6lp8nSsL4GzBRYXtbc_aiTeY09vAGeJ1_M_1g==
                                                                                                                                                                                                                  via: 1.1 87e02820e63ff6cf9cd98d9efbaab1fc.cloudfront.net (CloudFront), 1.1 varnish, 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                  x-amz-apigw-id: H6b-kFRJoAMEJRA=
                                                                                                                                                                                                                  x-robots-tag: noindex, nofollow
                                                                                                                                                                                                                  x-amzn-requestid: 8d79e955-e73d-4aa0-8bcf-66342dca128e
                                                                                                                                                                                                                  moxie-uptime: 72.90ms
                                                                                                                                                                                                                  x-amzn-trace-id: Root=1-67e0d9f6-1d7e924042e1bffd69addae1;Parent=17c3637b3b0b4c1b;Sampled=0;Lineage=1:c27b69c6:0
                                                                                                                                                                                                                  x-debug-path: /prod/fn/google-publisher/world.xml
                                                                                                                                                                                                                  x-origin: prod_moxie
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Date: Mon, 24 Mar 2025 11:28:07 GMT
                                                                                                                                                                                                                  Age: 150
                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                  access-control-allow-methods: GET,HEAD,POST,OPTIONS
                                                                                                                                                                                                                  access-control-allow-headers: *
                                                                                                                                                                                                                  access-control-allow-credentials: false
                                                                                                                                                                                                                  access-control-max-age: 86400
                                                                                                                                                                                                                  X-Served-By: cache-iad-kiad7000170-IAD, cache-iad-kiad7000170-IAD, cache-lga21932-LGA
                                                                                                                                                                                                                  X-Cache: Miss from cloudfront, MISS, HIT, HIT
                                                                                                                                                                                                                  X-Cache-Hits: 0, 22, 1
                                                                                                                                                                                                                  X-Timer: S1742815688.795254,VS0,VE1
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 79 65 73 22 3f 3e 0a 3c 72 73 73 20 78 6d 6c 6e 73 3a 6d 65 64 69 61 3d 22 68 74 74 70 3a 2f 2f 73 65 61 72 63 68 2e 79 61 68 6f 6f 2e 63 6f 6d 2f 6d 72 73 73 2f 22 20 78 6d 6c 6e 73 3a 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 61 74 6f 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 35 2f 41 74 6f 6d 22 20 76 65 72 73 69 6f 6e 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="yes"?><rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version=
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 70 72 6f 74 65 73 74 73 2e 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 26 6c 74 3b 69 26 67 74 3b 41 64 64 69 74 69 6f 6e 61 6c 20 72 65 70 6f 72 74 69 6e 67 20 62 79 20 48 75 73 65 79 69 6e 20 48 61 79 61 74 73 65 76 65 72 2c 20 4d 65 72 74 20 4f 7a 6b 61 6e 20 61 6e 64 20 4d 65 68 6d 65 74 20 45 6d 69 6e 20 43 61 6c 69 73 6b 61 6e 3b 20 57 72 69 74 69 6e 67 20 62 79 20 4a 6f 6e 61 74 68 61 6e 20 53 70 69 63 65 72 3b 20 45 64 69 74 69 6e 67 20 62 79 20 44 61 6e 69 65 6c 20 57 61 6c 6c 69 73 2c 20 57 69 6c 6c 69 61 6d 20 4d 61 6c 6c 61 72 64 2c 20 44 61 76 69 64 20 47 6f 6f 64 6d 61 6e 2c 20 41 6c 69 73 6f 6e 20 57 69 6c 6c 69 61 6d 73 20 61 6e 64 20 47 69 6c 65 73 20 45 6c 67 6f 6f 64 26 6c 74 3b 2f 69 26 67 74 3b 26 6c 74 3b 2f 70 26 67 74
                                                                                                                                                                                                                  Data Ascii: protests.&lt;/p&gt;&lt;p&gt;&lt;i&gt;Additional reporting by Huseyin Hayatsever, Mert Ozkan and Mehmet Emin Caliskan; Writing by Jonathan Spicer; Editing by Daniel Wallis, William Mallard, David Goodman, Alison Williams and Giles Elgood&lt;/i&gt;&lt;/p&gt
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 20 6f 70 65 6e 20 74 6f 20 6a 6f 69 6e 69 6e 67 20 73 74 61 74 65 2d 73 70 6f 6e 73 6f 72 65 64 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 65 20 66 6f 72 63 65 73 20 75 6e 64 65 72 20 74 68 65 20 61 75 74 68 6f 72 69 74 79 20 6f 66 20 48 54 53 20 69 66 20 74 68 65 20 70 6f 6c 69 74 69 63 61 6c 20 74 72 61 6e 73 69 74 69 6f 6e 20 63 6f 6e 74 69 6e 75 65 73 2e 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 26 71 75 6f 74 3b 57 65 20 77 61 6e 74 20 74 6f 20 62 65 20 72 65 70 72 65 73 65 6e 74 65 64 2c 20 61 6e 64 20 77 65 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 74 68 65 20 69 64 65 61 20 6f 66 20 62 65 69 6e 67 20 6d 61 72 67 69 6e 61 6c 69 7a 65 64 20 6f 72 20 74 72 65 61 74 65 64 20 6c 69 6b 65 20 73 65 63 6f 6e 64 2d 63 6c 61 73 73 20 63
                                                                                                                                                                                                                  Data Ascii: open to joining state-sponsored local police forces under the authority of HTS if the political transition continues.&lt;/p&gt;&lt;p&gt;&quot;We want to be represented, and we no longer accept the idea of being marginalized or treated like second-class c
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 41 4b 53 20 46 4f 52 20 54 48 45 20 46 49 52 53 54 20 54 49 4d 45 20 41 42 4f 55 54 20 48 49 53 20 35 30 35 20 44 41 59 53 20 4f 46 20 53 55 52 56 49 56 49 4e 47 20 48 41 4d 41 53 20 48 45 4c 4c 26 6c 74 3b 2f 75 26 67 74 3b 26 6c 74 3b 2f 73 74 72 6f 6e 67 26 67 74 3b 26 6c 74 3b 2f 61 26 67 74 3b 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 41 73 20 74 68 65 20 6d 6f 6e 74 68 73 20 64 72 61 67 67 65 64 20 6f 6e 2c 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 77 6f 72 73 65 6e 65 64 2e 20 26 6c 74 3b 61 20 68 72 65 66 3d 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 6f 78 6e 65 77 73 2e 63 6f 6d 2f 77 6f 72 6c 64 2f 69 73 72 61 65 6c 2d 6f 72 64 65 72 73 2d 69 64 66 2d 73 65 69 7a 65 2d 6d 6f 72 65 2d 67 61 7a 61 2d 74 65 72 72
                                                                                                                                                                                                                  Data Ascii: AKS FOR THE FIRST TIME ABOUT HIS 505 DAYS OF SURVIVING HAMAS HELL&lt;/u&gt;&lt;/strong&gt;&lt;/a&gt;&lt;/p&gt;&lt;p&gt;As the months dragged on, the conditions worsened. &lt;a href=&quot;https://www.foxnews.com/world/israel-orders-idf-seize-more-gaza-terr
                                                                                                                                                                                                                  2025-03-24 11:28:07 UTC16384INData Raw: 20 74 6f 6d 6f 72 72 6f 77 2c 20 53 75 6e 64 61 79 2c 26 71 75 6f 74 3b 20 52 6f 64 72 69 67 75 65 7a 20 73 61 69 64 2e 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 48 65 20 61 64 64 65 64 20 74 68 61 74 20 74 68 65 20 64 65 61 6c 20 77 69 74 68 20 74 68 65 20 55 2e 53 2e 20 73 65 63 75 72 65 64 20 74 68 65 20 26 71 75 6f 74 3b 72 65 74 75 72 6e 20 6f 66 20 6f 75 72 20 63 6f 6d 70 61 74 72 69 6f 74 73 20 74 6f 20 74 68 65 69 72 20 6e 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 73 61 66 65 67 75 61 72 64 20 6f 66 20 74 68 65 69 72 20 48 75 6d 61 6e 20 52 69 67 68 74 73 2e 26 71 75 6f 74 3b 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 26 6c 74 3b 61 20 68 72 65 66 3d 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 6f 78 6e
                                                                                                                                                                                                                  Data Ascii: tomorrow, Sunday,&quot; Rodriguez said.&lt;/p&gt;&lt;p&gt;He added that the deal with the U.S. secured the &quot;return of our compatriots to their nation with the safeguard of their Human Rights.&quot;&lt;/p&gt;&lt;p&gt;&lt;a href=&quot;https://www.foxn
                                                                                                                                                                                                                  2025-03-24 11:28:08 UTC16384INData Raw: 61 6c 20 6c 65 61 64 65 72 20 61 6e 64 20 73 65 76 65 72 61 6c 20 77 6f 6d 65 6e 20 61 6e 64 20 63 68 69 6c 64 72 65 6e 2e 3c 2f 64 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 63 6f 6e 74 65 6e 74 3a 65 6e 63 6f 64 65 64 3e 26 6c 74 3b 70 26 67 74 3b 26 6c 74 3b 61 20 68 72 65 66 3d 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 6f 78 6e 65 77 73 2e 63 6f 6d 2f 63 61 74 65 67 6f 72 79 2f 77 6f 72 6c 64 2f 77 6f 72 6c 64 2d 72 65 67 69 6f 6e 73 2f 69 73 72 61 65 6c 26 71 75 6f 74 3b 20 74 61 72 67 65 74 3d 26 71 75 6f 74
                                                                                                                                                                                                                  Data Ascii: al leader and several women and children.</description> <content:encoded>&lt;p&gt;&lt;a href=&quot;https://www.foxnews.com/category/world/world-regions/israel&quot; target=&quot
                                                                                                                                                                                                                  2025-03-24 11:28:08 UTC16384INData Raw: 62 65 67 61 6e 20 73 6c 65 65 70 69 6e 67 20 77 69 74 68 20 74 68 65 20 76 65 6e 74 69 6c 61 74 69 6f 6e 20 6d 61 73 6b 20 61 74 20 6e 69 67 68 74 20 74 6f 20 68 65 6c 70 20 68 69 73 20 6c 75 6e 67 73 20 63 6c 65 61 72 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 69 6f 6e 20 6f 66 20 66 6c 75 69 64 73 2e 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 4f 76 65 72 20 74 68 65 20 70 61 73 74 20 74 77 6f 20 77 65 65 6b 73 2c 20 74 68 65 20 56 61 74 69 63 61 6e 20 70 72 65 73 73 20 6f 66 66 69 63 65 20 72 65 70 6f 72 74 65 64 20 74 68 61 74 20 74 68 65 20 70 6f 70 65 20 68 61 73 20 73 74 61 62 69 6c 69 7a 65 64 2c 20 6e 6f 20 6c 6f 6e 67 65 72 20 6e 65 65 64 73 20 74 6f 20 77 65 61 72 20 74 68 65 20 76 65 6e 74 69 6c 61 74 69 6f 6e 20 6d 61 73 6b 20 61
                                                                                                                                                                                                                  Data Ascii: began sleeping with the ventilation mask at night to help his lungs clear the accumulation of fluids.&lt;/p&gt;&lt;p&gt;Over the past two weeks, the Vatican press office reported that the pope has stabilized, no longer needs to wear the ventilation mask a
                                                                                                                                                                                                                  2025-03-24 11:28:08 UTC16384INData Raw: 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 48 6f 6c 6f 63 61 75 73 74 20 52 65 6d 65 6d 62 72 61 6e 63 65 20 41 6c 6c 69 61 6e 63 65 e2 80 99 73 20 28 49 48 52 41 29 20 64 65 66 69 6e 69 74 69 6f 6e 20 6f 66 20 61 6e 74 69 73 65 6d 69 74 69 73 6d 2e 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 54 68 65 20 49 48 52 41 20 64 65 66 69 6e 69 74 69 6f 6e 20 73 74 61 74 65 73 3a 20 26 71 75 6f 74 3b 41 6e 74 69 73 65 6d 69 74 69 73 6d 20 69 73 20 61 20 63 65 72 74 61 69 6e 20 70 65 72 63 65 70 74 69 6f 6e 20 6f 66 20 4a 65 77 73 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 65 78 70 72 65 73 73 65 64 20 61 73 20 68 61 74 72 65 64 20 74 6f 77 61 72 64 20 4a 65 77 73 2e 20 52 68 65 74 6f 72 69 63 61 6c 20 61 6e 64 20 70 68 79 73 69 63 61 6c 20 6d 61
                                                                                                                                                                                                                  Data Ascii: International Holocaust Remembrance Alliances (IHRA) definition of antisemitism.&lt;/p&gt;&lt;p&gt;The IHRA definition states: &quot;Antisemitism is a certain perception of Jews, which may be expressed as hatred toward Jews. Rhetorical and physical ma
                                                                                                                                                                                                                  2025-03-24 11:28:08 UTC16384INData Raw: 59 49 4e 47 20 53 45 56 45 52 45 44 20 48 45 41 44 53 20 4f 46 20 45 4e 45 4d 49 45 53 26 6c 74 3b 2f 73 74 72 6f 6e 67 26 67 74 3b 26 6c 74 3b 2f 61 26 67 74 3b 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 53 6f 63 69 61 6c 20 6d 65 64 69 61 20 76 69 64 65 6f 73 20 73 68 6f 77 65 64 20 53 75 64 61 6e 65 73 65 20 73 6f 6c 64 69 65 72 73 20 69 6e 73 69 64 65 20 74 68 65 20 70 61 6c 61 63 65 2c 20 67 69 76 69 6e 67 20 74 68 65 20 64 61 74 65 20 61 73 20 74 68 65 20 32 31 73 74 20 64 61 79 20 26 6c 74 3b 61 20 68 72 65 66 3d 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 6f 78 6e 65 77 73 2e 63 6f 6d 2f 77 6f 72 6c 64 2f 72 61 6d 61 64 61 6e 2d 66 61 73 74 69 6e 67 2d 72 75 6c 65 73 2d 69 6d 70 6f 72 74 61 6e 63 65 2d 69 73 6c 61 6d 69
                                                                                                                                                                                                                  Data Ascii: YING SEVERED HEADS OF ENEMIES&lt;/strong&gt;&lt;/a&gt;&lt;/p&gt;&lt;p&gt;Social media videos showed Sudanese soldiers inside the palace, giving the date as the 21st day &lt;a href=&quot;https://www.foxnews.com/world/ramadan-fasting-rules-importance-islami
                                                                                                                                                                                                                  2025-03-24 11:28:08 UTC16384INData Raw: 73 74 69 76 61 6c 20 67 6f 65 72 2c 20 6a 6f 69 6e 65 64 20 74 68 65 20 67 72 6f 75 70 20 61 74 20 61 70 70 72 6f 78 69 6d 61 74 65 6c 79 20 36 3a 31 35 20 61 2e 6d 2e 2c 20 6c 65 73 73 20 74 68 61 6e 20 31 35 20 6d 69 6e 75 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 61 74 74 61 63 6b 20 62 65 67 61 6e 2e 26 6c 74 3b 2f 70 26 67 74 3b 26 6c 74 3b 70 26 67 74 3b 44 61 6c 61 6c 20 74 6f 6c 64 20 46 6f 78 20 4e 65 77 73 20 44 69 67 69 74 61 6c 20 74 68 61 74 20 77 68 65 6e 20 68 65 20 61 72 72 69 76 65 64 20 61 74 20 74 68 65 20 66 65 73 74 69 76 61 6c 2c 20 61 6e 20 65 78 63 69 74 65 64 20 47 75 79 20 72 61 6e 20 75 70 20 74 6f 20 68 75 67 20 68 69 6d 20 62 65 66 6f 72 65 20 70 75 6c 6c 69 6e 67 20 6f 75 74 20 68 69 73 20 70 68 6f 6e 65 20 74 6f 20 74 61
                                                                                                                                                                                                                  Data Ascii: stival goer, joined the group at approximately 6:15 a.m., less than 15 minutes before the attack began.&lt;/p&gt;&lt;p&gt;Dalal told Fox News Digital that when he arrived at the festival, an excited Guy ran up to hug him before pulling out his phone to ta


                                                                                                                                                                                                                  020406080s020406080100

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  020406080s0.0050100MB

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                  Start time:07:27:52
                                                                                                                                                                                                                  Start date:24/03/2025
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                  Imagebase:0x7ff786830000
                                                                                                                                                                                                                  File size:3'388'000 bytes
                                                                                                                                                                                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                  Start time:07:27:55
                                                                                                                                                                                                                  Start date:24/03/2025
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1968,i,17359850444824048519,3262838529007562302,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1996 /prefetch:3
                                                                                                                                                                                                                  Imagebase:0x7ff786830000
                                                                                                                                                                                                                  File size:3'388'000 bytes
                                                                                                                                                                                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                  Start time:07:28:01
                                                                                                                                                                                                                  Start date:24/03/2025
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://clyy.981169.mdduel.com/rd/4tdTZC5863sQaD697esgeamuxmo320SZLLRUMDGAWEOWN3075INMB39155M12"
                                                                                                                                                                                                                  Imagebase:0x7ff786830000
                                                                                                                                                                                                                  File size:3'388'000 bytes
                                                                                                                                                                                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  No disassembly