Windows Analysis Report
https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV

Overview

General Information

Sample URL: https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZX
Analysis ID: 1530698
Infos:

Detection

Score: 48
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Uses insecure TLS / SSL version for HTTPS connection

Classification

Phishing

barindex
Source: http://beststarsoffers.click/ LLM: Score: 7 Reasons: The brand 'Fox News' is a well-known media company with a legitimate domain of 'foxnews.com'., The URL 'beststarsoffers.click' does not match the legitimate domain of Fox News., The domain 'beststarsoffers.click' is suspicious due to its unusual domain extension and lack of association with Fox News., The presence of an input field asking for an email on a non-legitimate domain is a common phishing tactic. DOM: 4.5.pages.csv
Source: http://beststarsoffers.click/ LLM: Score: 7 Reasons: The brand 'Fox News' is a well-known media company with a legitimate domain of 'foxnews.com'., The URL 'beststarsoffers.click' does not match the legitimate domain of Fox News., The domain 'beststarsoffers.click' is suspicious due to its unusual domain extension '.click', which is often used in phishing sites., The URL does not contain any direct reference to 'Fox News', which is a red flag., The presence of an input field asking for an email on a non-legitimate domain is a common phishing tactic. DOM: 4.6.pages.csv
Source: http://beststarsoffers.click/ HTTP Parser: Number of links: 0
Source: http://beststarsoffers.click/ HTTP Parser: Title: Coming Soon - marketbestoffer.top does not match URL
Source: http://beststarsoffers.click/ HTTP Parser: Has password / email / username input fields
Source: http://beststarsoffers.click/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9 HTTP Parser: No favicon
Source: http://beststarsoffers.click/t/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9 HTTP Parser: No favicon
Source: http://beststarsoffers.click/news?q=This%20link%20is%20locked! HTTP Parser: No favicon
Source: http://beststarsoffers.click/news?q=This%20link%20is%20locked! HTTP Parser: No favicon
Source: http://beststarsoffers.click/ HTTP Parser: No favicon
Source: http://beststarsoffers.click/ HTTP Parser: No favicon
Source: http://beststarsoffers.click/ HTTP Parser: No favicon
Source: http://beststarsoffers.click/ HTTP Parser: No favicon
Source: http://beststarsoffers.click/ HTTP Parser: No favicon
Source: http://beststarsoffers.click/ HTTP Parser: No <meta name="author".. found
Source: http://beststarsoffers.click/ HTTP Parser: No <meta name="author".. found
Source: http://beststarsoffers.click/ HTTP Parser: No <meta name="author".. found
Source: http://beststarsoffers.click/ HTTP Parser: No <meta name="author".. found
Source: http://beststarsoffers.click/ HTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structures HTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structures HTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/history-hoxne-hoard-largest-collection-roman-treasure-found-britain HTTP Parser: No <meta name="author".. found
Source: http://beststarsoffers.click/ HTTP Parser: No <meta name="copyright".. found
Source: http://beststarsoffers.click/ HTTP Parser: No <meta name="copyright".. found
Source: http://beststarsoffers.click/ HTTP Parser: No <meta name="copyright".. found
Source: http://beststarsoffers.click/ HTTP Parser: No <meta name="copyright".. found
Source: http://beststarsoffers.click/ HTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structures HTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structures HTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/history-hoxne-hoard-largest-collection-roman-treasure-found-britain HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49842 version: TLS 1.0
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49824 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49958 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50088 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50282 version: TLS 1.2
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49842 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global traffic HTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/fonts/roboto.css HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /css/fonts/font-awesome.min.css HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/style.css HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/vendor/jquery-ui.min.css HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/vendor/jquery-ui.theme.min.css HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/vendor/jquery-ui.structure.min.css HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/logo.png HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /js/vendor/jquery-1.11.3.min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/vendor/jquery-ui.min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/vendor/jquery_form.min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/vendor/underscore-min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/link-unlock.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uk01.l.antigena.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /landing?token=gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV&c=&u=&f= HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Pragma: no-cacheX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/logo.png HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/vendor/jquery-1.11.3.min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /css/fonts/Roboto-Regular.ttf HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uk01.l.antigena.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/link-unlock.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/vendor/jquery_form.min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/vendor/underscore-min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /css/fonts/Roboto-Light.ttf HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uk01.l.antigena.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/vendor/jquery-ui.min.js HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /landing?token=gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV&c=&u=&f= HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/favicon.ico HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /data/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV/favicon.ico HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /request_access?token=gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV&chainID=921e1705-8484-4f32-b34e-0a44deb356ed&c=&u=&f= HTTP/1.1Host: uk01.l.antigena.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Pragma: no-cacheX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /request_access?token=gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV&chainID=921e1705-8484-4f32-b34e-0a44deb356ed&c=&u=&f= HTTP/1.1Host: uk01.l.antigena.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global traffic HTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aax2/apstag.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /datadog-rum-v4.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/static/694940094001/51fcfdef-be4e-4a80-8077-1d53b9571185/ab96391b-790a-4541-baeb-49aaa556514a/1280x720/match/image.jpg HTTP/1.1Host: cf-images.us-east-1.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /datadog-rum-v4.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/static/694940094001/51fcfdef-be4e-4a80-8077-1d53b9571185/ab96391b-790a-4541-baeb-49aaa556514a/1280x720/match/image.jpg HTTP/1.1Host: cf-images.us-east-1.prod.boltdns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/static/694940094001/80b8b0f9-910b-4c19-be60-3b404b919498/5e48e9d9-9c46-4497-b9b7-fb142742d094/1280x720/match/image.jpg HTTP/1.1Host: cf-images.us-east-1.prod.boltdns.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/static/694940094001/80b8b0f9-910b-4c19-be60-3b404b919498/5e48e9d9-9c46-4497-b9b7-fb142742d094/1280x720/match/image.jpg HTTP/1.1Host: cf-images.us-east-1.prod.boltdns.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: configs.knotch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&canonical_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=aa804c8a-23ba-483f-bf84-b7e9d3c1a5a3&cs_visitor_id=37cc9e21-f7b0-4fc5-bd4b-acf2ed327ceb&time_stamp=1728556609643&session_time_stamp=1728556608560&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.11&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=7748&content_width=1316&type=page_view&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: configs.knotch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&canonical_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&referrer_url=&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=aa804c8a-23ba-483f-bf84-b7e9d3c1a5a3&cs_visitor_id=37cc9e21-f7b0-4fc5-bd4b-acf2ed327ceb&time_stamp=1728556609643&session_time_stamp=1728556608560&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v3.0.11&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=America%2FNew_York&privacy_mode=false&content_height=7748&content_width=1316&type=page_view&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=; optout=1
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1728556610737 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1728556610737 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&ts=1728556611662 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=7b19c1b1-b6db-4c43-9db3-86d2b24b764e; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20007%7CvVersion%7C4.4.0
Source: global traffic HTTP traffic detected: GET /web-sdk/5.2/braze.min.js HTTP/1.1Host: js.appboycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/fennec.js HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/item HTTP/1.1Host: prod.idgraph.dt.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&ts=1728556611662 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=7b19c1b1-b6db-4c43-9db3-86d2b24b764e; s_ecid=MCMID%7C66356340471729554514454875296272347247; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20007%7CMCMID%7C66356340471729554514454875296272347247%7CMCAID%7CNONE%7CMCOPTOUT-1728563812s%7CNONE%7CvVersion%7C4.4.0
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=66356340471729554514454875296272347247&ts=1728556612659 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web-sdk/5.2/braze.min.js HTTP/1.1Host: js.appboycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/fennec.js HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=66356340471729554514454875296272347247&ts=1728556612659 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s19282693988353?AQB=1&ndh=1&pf=1&t=10%2F9%2F2024%206%3A36%3A53%204%20240&mid=66356340471729554514454875296272347247&ce=ISO-8859-1&ns=foxnews&pageName=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&g=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&cc=USD&events=event3&c5=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&c6=Story%2FContent%20Impressions%20%283%29&c7=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%20%7C%20Story%2FContent%20Impressions%20%283%29&c75=www.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&v75=www.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&v96=unspecified&v143=7b19c1b1-b6db-4c43-9db3-86d2b24b764e&pe=lnk_o&pev2=Story%2FContent%20Impressions%20%283%29&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=7b19c1b1-b6db-4c43-9db3-86d2b24b764e; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Acdfebabf-7bc0-d760-db75-ccdad739e4ef%7Ce%3A1728558412874%7Cc%3A1728556612875%7Cl%3A1728556612875; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A05efce13-be19-10d9-47f0-95f802addff6%7Ce%3Aundefined%7Cc%3A1728556612882%7Cl%3A1728556612882; s_pers=%20omtr_lv%3D1728556613590%7C1823164613590%3B%20omtr_lv_s%3DFirst%2520Visit%7C1728558413590%3B%20s_nr%3D1728556613593-New%7C1731148613593%3B; s_cc=true; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20007%7CMCMID%7C67174699590630972474036120518239064392%7CMCAID%7CNONE%7CMCOPTOUT-1728563812s%7CNONE%7CvVersion%7C4.4.0; s_ecid=MCMID%7C67174699590630972474036120518239064392; s_sess=%20s_ppvl%3D%3B%20SC_LINKS%3D%3B%20s_ppv%3Dworld%25253Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%252C12%252C12%252C907%252C1280%252C907%252C1280%252C1024%252C1%252CL%3B
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""x-api-key: da2-jbo5qu3danarfi6xguyx5ltv4isec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=143979.9870791506 HTTP/1.1Host: pix.pubConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s19282693988353?AQB=1&ndh=1&pf=1&t=10%2F9%2F2024%206%3A36%3A53%204%20240&mid=66356340471729554514454875296272347247&ce=ISO-8859-1&ns=foxnews&pageName=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&g=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&cc=USD&events=event3&c5=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&c6=Story%2FContent%20Impressions%20%283%29&c7=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%20%7C%20Story%2FContent%20Impressions%20%283%29&c75=www.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&v75=www.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&v96=unspecified&v143=7b19c1b1-b6db-4c43-9db3-86d2b24b764e&pe=lnk_o&pev2=Story%2FContent%20Impressions%20%283%29&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=7b19c1b1-b6db-4c43-9db3-86d2b24b764e; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Acdfebabf-7bc0-d760-db75-ccdad739e4ef%7Ce%3A1728558412874%7Cc%3A1728556612875%7Cl%3A1728556612875; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A05efce13-be19-10d9-47f0-95f802addff6%7Ce%3Aundefined%7Cc%3A1728556612882%7Cl%3A1728556612882; s_pers=%20omtr_lv%3D1728556613590%7C1823164613590%3B%20omtr_lv_s%3DFirst%2520Visit%7C1728558413590%3B%20s_nr%3D1728556613593-New%7C1731148613593%3B; s_cc=true; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20007%7CMCMID%7C67174699590630972474036120518239064392%7CMCAID%7CNONE%7CMCOPTOUT-1728563812s%7CNONE%7CvVersion%7C4.4.0; s_ecid=MCMID%7C67174699590630972474036120518239064392; s_sess=%20s_ppvl%3D%3B%20SC_LINKS%3D%3B%20s_ppv%3Dworld%25253Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%252C12%252C12%252C907%252C1280%252C907%252C1280%252C1024%252C1%252CL%3B
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=143979.9870791506 HTTP/1.1Host: pix.pubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/buttons/js/flbuttons.min.js HTTP/1.1Host: cdn.flipboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dev_O/clear.gif?utm_source=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain HTTP/1.1Host: cdn.flipboard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/buttons/js/flbuttons.min.js HTTP/1.1Host: cdn.flipboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dev_O/clear.gif?utm_source=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain HTTP/1.1Host: cdn.flipboard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=66356340471729554514454875296272347247&ts=1728556627295 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&d_mid=66356340471729554514454875296272347247&ts=1728556627295 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s16842488165114?AQB=1&ndh=1&pf=1&t=10%2F9%2F2024%206%3A37%3A8%204%20240&mid=66356340471729554514454875296272347247&ce=ISO-8859-1&ns=foxnews&pageName=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&g=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&cc=USD&events=event92&v1=world&c5=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&c6=Banner%20Impression&c7=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%20%7C%20Banner%20Impression&v12=The%20history%20of%20the%20Hoxne%20Hoard%2C%20the%20largest%20collection%20of%20Roman%20treasure%20found%20in%20Britain&v13=article&v75=www.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&v85=type%3DBreakingNews%7Ceyebrow%3DBreaking%20News%7Ctitle%3DWATCH%20LIVE%3A%20Hurricane%20Milton%20plunges%20millions%20of%20Americans%20into%20darkness%20&v86=action%3Dundefined&v143=7b19c1b1-b6db-4c43-9db3-86d2b24b764e&pe=lnk_o&pev2=Banner%20Impression&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&lrt=1770&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=7b19c1b1-b6db-4c43-9db3-86d2b24b764e; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Acdfebabf-7bc0-d760-db75-ccdad739e4ef%7Ce%3A1728558412874%7Cc%3A1728556612875%7Cl%3A1728556612875; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A05efce13-be19-10d9-47f0-95f802addff6%7Ce%3Aundefined%7Cc%3A1728556612882%7Cl%3A1728556612882; s_cc=true; s_ecid=MCMID%7C67174699590630972474036120518239064392; AKA_A2=A; _foxid_busso=1; ak_bmsc=71D24D3623F2D1E65AF0FC77FA4A4C1F~000000000000000000000000000000~YAAQiHp7XLwCqG2SAQAAN/cAdhm29VwfvmRfgjttDXwPALif0W0w3bsXnAkgYBkg4as43RHDIZFca/KM6FFIYZyo9cOGoUxLo23Yx3m5nY8i/omyEqtzzZ1Zvj7ou7uzHwTMjitKHFMIdVB/p2V/IZICJo8gMKsnKS7Hac5weAPcPbDEf/oAdgfe8W2HMoxzgofpYn0TGnosZG+wgKskpv6Nf5TbxWgy/CFtVFea5IwH1iwSbjyJP7Ai0BdTiAuXrE7jQivcAJ6dlNks1D33jnBkee6huuW6DIxBvChWUOJ2/foIF2uiKM6kzgX98KBTCPxVxhIX/+5e3jER0351V6Py0Ht7JVbU3j54s4h+SVIJWJz/40FnCuRU; s_sess=%20s_ppvl%3D%3B%20s_ppv%3Dworld%25253Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%252C12%252C12%252C907%252C1280%252C9
Source: global traffic HTTP traffic detected: GET /b/ss/foxnews/1/JS-2.23.0/s16842488165114?AQB=1&ndh=1&pf=1&t=10%2F9%2F2024%206%3A37%3A8%204%20240&mid=66356340471729554514454875296272347247&ce=ISO-8859-1&ns=foxnews&pageName=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&g=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&cc=USD&events=event92&v1=world&c5=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&c6=Banner%20Impression&c7=world%3Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%20%7C%20Banner%20Impression&v12=The%20history%20of%20the%20Hoxne%20Hoard%2C%20the%20largest%20collection%20of%20Roman%20treasure%20found%20in%20Britain&v13=article&v75=www.foxnews.com%2Fworld%2Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain&v85=type%3DBreakingNews%7Ceyebrow%3DBreaking%20News%7Ctitle%3DWATCH%20LIVE%3A%20Hurricane%20Milton%20plunges%20millions%20of%20Americans%20into%20darkness%20&v86=action%3Dundefined&v143=7b19c1b1-b6db-4c43-9db3-86d2b24b764e&pe=lnk_o&pev2=Banner%20Impression&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&lrt=1770&AQE=1 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=7b19c1b1-b6db-4c43-9db3-86d2b24b764e; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; ab.storage.sessionId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3Acdfebabf-7bc0-d760-db75-ccdad739e4ef%7Ce%3A1728558412874%7Cc%3A1728556612875%7Cl%3A1728556612875; ab.storage.deviceId.275a5f1b-9bdf-455f-ba87-81c7b20ce830=g%3A05efce13-be19-10d9-47f0-95f802addff6%7Ce%3Aundefined%7Cc%3A1728556612882%7Cl%3A1728556612882; s_cc=true; s_ecid=MCMID%7C67174699590630972474036120518239064392; AKA_A2=A; _foxid_busso=1; ak_bmsc=71D24D3623F2D1E65AF0FC77FA4A4C1F~000000000000000000000000000000~YAAQiHp7XLwCqG2SAQAAN/cAdhm29VwfvmRfgjttDXwPALif0W0w3bsXnAkgYBkg4as43RHDIZFca/KM6FFIYZyo9cOGoUxLo23Yx3m5nY8i/omyEqtzzZ1Zvj7ou7uzHwTMjitKHFMIdVB/p2V/IZICJo8gMKsnKS7Hac5weAPcPbDEf/oAdgfe8W2HMoxzgofpYn0TGnosZG+wgKskpv6Nf5TbxWgy/CFtVFea5IwH1iwSbjyJP7Ai0BdTiAuXrE7jQivcAJ6dlNks1D33jnBkee6huuW6DIxBvChWUOJ2/foIF2uiKM6kzgX98KBTCPxVxhIX/+5e3jER0351V6Py0Ht7JVbU3j54s4h+SVIJWJz/40FnCuRU; s_pers=%20omtr_lv%3D1728556628195%7C1823164628195%3B%20omtr_lv_s%3DFirst%2520Visit%7C1728558428195%3B%20s_nr%3D1728556628202-New%7C1731148628202%3B; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C20007%7CMCMID%7C66356340471729554514454875296272347247%7CMCAID%7CNONE%7CMCOPTOUT-1728563828s%7CNONE%7CvVersion%7C4.4.0; s_sess=%20s_ppvl%3D%3B%20SC_LINKS%3D%3B%20s_ppv%3Dworld%25253Ahistory-hoxne-hoard-largest-collection-roman-treasure-found-britain%252C12%252C12%252C907%252C12
Source: global traffic HTTP traffic detected: GET /config/v2?query=query%20FennecConfig(%24businessUnit%3A%20String!)%20%7B%20opx%20%7B%20accountId%20idspaceMap%20%7B%20all%20%7B%20key%20value%20%7D%20%7D%20%7D%20bu%20%7B%20one(key%3A%20%24businessUnit)%20%7B%20value%20%7B%20origin%20spec%20xidEndpoint%20pyxisEndpoint%20cdpBase%20defaultEvents%20firstPartyXidCookieEnabled%20opx%20%7B%20enabled%20%7D%20%7D%20%7D%20%7D%20%7D&variables=%7B%22businessUnit%22%3A%22fnc%22%7D&operationName=FennecConfig HTTP/1.1Host: prod.fennec.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9 HTTP/1.1Host: beststarsoffers.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: beststarsoffers.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://beststarsoffers.click/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9 HTTP/1.1Host: beststarsoffers.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://beststarsoffers.click/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /news?q=This%20link%20is%20locked! HTTP/1.1Host: beststarsoffers.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://beststarsoffers.click/t/4oDqVf83181vKRv290abqruybexm2100FSPOKGTVXYVMHGO82267KXEF380Z9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: beststarsoffers.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/styles.css HTTP/1.1Host: beststarsoffers.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://beststarsoffers.click/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: "https://www.facebook.com/FoxNews", equals www.facebook.com (Facebook)
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: "https://www.linkedin.com/company/fox-news-channel", equals www.linkedin.com (Linkedin)
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: "https://www.youtube.com/FoxNewsChannel", equals www.youtube.com (Youtube)
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.facebook.com (Facebook)
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.linkedin.com (Linkedin)
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.twitter.com (Twitter)
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_updated_terms_of_use">Updated Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.youtube.com (Youtube)
Source: chromecache_367.2.dr String found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="http://www.ap.org/" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/world/conflicts/north-korea">North Korea</a></span> <h1 class="headline speakable">North Korea vows to block border with South Korea and build front-line defense structures</h1> <h2 class="sub-headline speakable">North Korea has reportedly already reinforced roads and added anti-tank barriers on its side of the border</h2></div> <!----> <div class="author-byline"><!----> <!----> <span class="article-source article-source-non-fn"><a href="https://www.ap.org/" target="_blank">Associated Press</a></span> <!----></div> <div><span class="article-date"> equals www.facebook.com (Facebook)
Source: chromecache_367.2.dr String found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="http://www.ap.org/" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/world/conflicts/north-korea">North Korea</a></span> <h1 class="headline speakable">North Korea vows to block border with South Korea and build front-line defense structures</h1> <h2 class="sub-headline speakable">North Korea has reportedly already reinforced roads and added anti-tank barriers on its side of the border</h2></div> <!----> <div class="author-byline"><!----> <!----> <span class="article-source article-source-non-fn"><a href="https://www.ap.org/" target="_blank">Associated Press</a></span> <!----></div> <div><span class="article-date"> equals www.twitter.com (Twitter)
Source: chromecache_181.2.dr String found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="https://www.foxnews.com" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/columns/digging-history">Digging History</a></span> <h1 class="headline speakable">The history of the Hoxne Hoard, the largest collection of Roman treasure found in Britain</h1> <h2 class="sub-headline speakable">The finder of the Hoxne Hoard was looking for a lost hammer when he stumbled upon the ancient treasures</h2></div> <!----> <div class="author-byline"><!----> <span> equals www.facebook.com (Facebook)
Source: chromecache_181.2.dr String found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" id="desktop-desk-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" id="tablet-tw-ad-lb1" data-ad-size="" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="https://www.foxnews.com" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/columns/digging-history">Digging History</a></span> <h1 class="headline speakable">The history of the Hoxne Hoard, the largest collection of Roman treasure found in Britain</h1> <h2 class="sub-headline speakable">The finder of the Hoxne Hoard was looking for a lost hammer when he stumbled upon the ancient treasures</h2></div> <!----> <div class="author-byline"><!----> <span> equals www.twitter.com (Twitter)
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: <rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0"> equals www.yahoo.com (Yahoo)
Source: chromecache_197.2.dr, chromecache_191.2.dr String found in binary or memory: Modulr.define("core.pages.articles:sites/fnc/social.sharing.buttons",["require","jquery","ISA"],function(require,$,ISA){var krux=ISA.provider("krux");return new function(){var loc,res,container=$(".article-social"),url=(loc=window.location,res=0===(res=($("link[rel=shorturl]").attr("href")||"").replace(/^\s+|\s+$/g,"")).length?$('meta[property="og:url"]').attr("content")||[loc.protocol+"//",loc.hostname,loc.pathname].join(""):res);function track(type){var meta=ISA.meta();switch(type){case"facebook":ISA.track("fb-share");break;case"twitter":ISA.track("twttr-tweet");break;case"email":ISA.track("email-share-start")}ISA.provider("leapmetrics",function(Provider){Provider.get(function(Leap){Leap.track("share",{page_content_shared:meta.raw.title||$("title").text(),page_share_method:type})})}),krux&&krux.callTracking()}this.init=function(){var print,commenting,icons;0!==container.length&&(icons=container.find(".social-icons"),0!==icons.find(".fb > a").length&&container.find(".fb > a").on("click",function(evt){evt.preventDefault();evt="//www.facebook.com/sharer/sharer.php?u="+encodeURIComponent(url)+"&hashtag="+encodeURIComponent("#FoxNews"),evt=window.open(evt,"Fox News : Share via Facebook","height=420, width=550");window.focus&&evt.focus(),track("facebook")}),0!==icons.find(".tw > a").length&&container.find(".tw > a").on("click",function(evt){evt.preventDefault();evt="//twitter.com/intent/tweet?text="+encodeURIComponent($('meta[name="twitter:title"]').attr("content"))+"&url="+encodeURIComponent(url)+"&hashtags=FoxNews",evt=window.open(evt,"Fox News : Share via Twitter","height=420, width=550");window.focus&&evt.focus(),track("twitter")}),0!==(commenting=icons.find(".comments > a")).length&&commenting.on("click",function(evt){evt.preventDefault();evt=$("#commenting");if(0<evt.length)try{$("html, body").animate({scrollTop:evt.position().top},"slow")}catch(err){console.log(err)}track("comment")}),0!==(commenting=icons.find(".email > a")).length&&commenting.on("click",function(evt){evt.preventDefault(),window.location.href="mailto:?subject="+encodeURIComponent($('meta[property="og:title"]').attr("content").trim()+" | Fox News")+"&body="+encodeURIComponent($('meta[property="og:description"]').attr("content").trim()+" | Fox News")+"%0D%0A%0D%0A"+encodeURIComponent(url),track("email")}),0!==(print=icons.find(".print > a")).length&&print.on("click",function(evt){evt.preventDefault(),track("print"),window.location.href=print.attr("href")}),0!==(commenting=icons.find(".flipboard")).length&&(commenting.find("> a").attr({"data-flip-widget":"shareflip",href:"https://flipboard.com"}),commenting.find("> a").on("click",function(evt){track("flipboard")}),(icons=document.createElement("script")).async=1,icons.src="https://cdn.flipboard.com/web/buttons/js/flbuttons.min.js",commenting.get(0).appendChild(icons)))}}}); equals www.facebook.com (Facebook)
Source: chromecache_197.2.dr, chromecache_191.2.dr String found in binary or memory: Modulr.define("core.pages.articles:sites/fnc/social.sharing.buttons",["require","jquery","ISA"],function(require,$,ISA){var krux=ISA.provider("krux");return new function(){var loc,res,container=$(".article-social"),url=(loc=window.location,res=0===(res=($("link[rel=shorturl]").attr("href")||"").replace(/^\s+|\s+$/g,"")).length?$('meta[property="og:url"]').attr("content")||[loc.protocol+"//",loc.hostname,loc.pathname].join(""):res);function track(type){var meta=ISA.meta();switch(type){case"facebook":ISA.track("fb-share");break;case"twitter":ISA.track("twttr-tweet");break;case"email":ISA.track("email-share-start")}ISA.provider("leapmetrics",function(Provider){Provider.get(function(Leap){Leap.track("share",{page_content_shared:meta.raw.title||$("title").text(),page_share_method:type})})}),krux&&krux.callTracking()}this.init=function(){var print,commenting,icons;0!==container.length&&(icons=container.find(".social-icons"),0!==icons.find(".fb > a").length&&container.find(".fb > a").on("click",function(evt){evt.preventDefault();evt="//www.facebook.com/sharer/sharer.php?u="+encodeURIComponent(url)+"&hashtag="+encodeURIComponent("#FoxNews"),evt=window.open(evt,"Fox News : Share via Facebook","height=420, width=550");window.focus&&evt.focus(),track("facebook")}),0!==icons.find(".tw > a").length&&container.find(".tw > a").on("click",function(evt){evt.preventDefault();evt="//twitter.com/intent/tweet?text="+encodeURIComponent($('meta[name="twitter:title"]').attr("content"))+"&url="+encodeURIComponent(url)+"&hashtags=FoxNews",evt=window.open(evt,"Fox News : Share via Twitter","height=420, width=550");window.focus&&evt.focus(),track("twitter")}),0!==(commenting=icons.find(".comments > a")).length&&commenting.on("click",function(evt){evt.preventDefault();evt=$("#commenting");if(0<evt.length)try{$("html, body").animate({scrollTop:evt.position().top},"slow")}catch(err){console.log(err)}track("comment")}),0!==(commenting=icons.find(".email > a")).length&&commenting.on("click",function(evt){evt.preventDefault(),window.location.href="mailto:?subject="+encodeURIComponent($('meta[property="og:title"]').attr("content").trim()+" | Fox News")+"&body="+encodeURIComponent($('meta[property="og:description"]').attr("content").trim()+" | Fox News")+"%0D%0A%0D%0A"+encodeURIComponent(url),track("email")}),0!==(print=icons.find(".print > a")).length&&print.on("click",function(evt){evt.preventDefault(),track("print"),window.location.href=print.attr("href")}),0!==(commenting=icons.find(".flipboard")).length&&(commenting.find("> a").attr({"data-flip-widget":"shareflip",href:"https://flipboard.com"}),commenting.find("> a").on("click",function(evt){track("flipboard")}),(icons=document.createElement("script")).async=1,icons.src="https://cdn.flipboard.com/web/buttons/js/flbuttons.min.js",commenting.get(0).appendChild(icons)))}}}); equals www.twitter.com (Twitter)
Source: chromecache_379.2.dr String found in binary or memory: Modulr.define("core.plugins:Sharing",["jquery"],function($){function App(){this._FB_SDK_LOADED=!1,this._FB_SDK_INIT=!1}var FB_STACK=[];function enc(str){return encodeURIComponent(str)}return App.prototype.facebook=function(url,appId,sdk){var done,share,s,id,fjs,self=this;url&&(done=function(){},sdk?appId&&(share={method:"share",mobile_iframe:"true",href:url},this._FB_SDK_INIT?this._FB_SDK_LOADED?window.FB.ui(share,done):FB_STACK=[{info:share,done:done}]:(this._FB_SDK_INIT=!0,window.fbAsyncInit=function(){var tmp;window.FB.init({appId:appId,xfbml:!0,version:"v2.8"}),self._FB_SDK_LOADED=!0,0<FB_STACK.length?(tmp=FB_STACK.shift(),window.FB.ui(tmp.info,tmp.done)):window.FB.ui(share,done)},sdk=document,s="script",id="facebook-jssdk",fjs=sdk.getElementsByTagName(s)[0],sdk.getElementById(id)||((sdk=sdk.createElement(s)).id=id,sdk.src="//connect.facebook.net/en_US/sdk.js",fjs.parentNode.insertBefore(sdk,fjs)))):window.open("//www.facebook.com/sharer/sharer.php?u="+enc(url),"facebook","status=1,width=660,height=334"))},App.prototype.twitter=function(data){var url=enc(data.url),params=["text="+enc((data.title||"")+" | ")],url=(params.push("url="+url),data.via&&params.push("via="+data.via),data.related&&params.push("related="+data.related),"//twitter.com/intent/tweet?"+params.join("&"));window.open(url,"twitter","status=1,width=660,height=334")},new App}); equals www.facebook.com (Facebook)
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.dr String found in binary or memory: Modulr.define("core.plugins:Sharing",["jquery"],function($){function App(){this._FB_SDK_LOADED=!1,this._FB_SDK_INIT=!1}var FB_STACK=[];function enc(str){return encodeURIComponent(str)}return App.prototype.facebook=function(url,appId,sdk){var done,share,s,id,fjs,self=this;url&&(done=function(){},sdk?appId&&(share={method:"share",mobile_iframe:"true",href:url},this._FB_SDK_INIT?this._FB_SDK_LOADED?window.FB.ui(share,done):FB_STACK=[{info:share,done:done}]:(this._FB_SDK_INIT=!0,window.fbAsyncInit=function(){var tmp;window.FB.init({appId:appId,xfbml:!0,version:"v2.8"}),self._FB_SDK_LOADED=!0,0<FB_STACK.length?(tmp=FB_STACK.shift(),window.FB.ui(tmp.info,tmp.done)):window.FB.ui(share,done)},sdk=document,s="script",id="facebook-jssdk",fjs=sdk.getElementsByTagName(s)[0],sdk.getElementById(id)||((sdk=sdk.createElement(s)).id=id,sdk.src="//connect.facebook.net/en_US/sdk.js",fjs.parentNode.insertBefore(sdk,fjs)))):window.open("//www.facebook.com/sharer/sharer.php?u="+enc(url),"facebook","status=1,width=660,height=334"))},App.prototype.twitter=function(data){var url=enc(data.url),params=["text="+enc((data.title||"")+" | ")],url=(params.push("url="+url),data.via&&params.push("via="+data.via),data.related&&params.push("related="+data.related),"//twitter.com/intent/tweet?"+params.join("&"));window.open(url,"twitter","status=1,width=660,height=334")},new App}); equals www.twitter.com (Twitter)
Source: chromecache_419.2.dr String found in binary or memory: Modulr.define("core.video:views/youtube/main",["require","jquery","helper","config","ISA","models/embeds","@fnc/listener","core.plugins:OnWindowResize"],function(require,$,Helper,config,ISA){function App(target,opts){this._target=target,this._opts=opts||{},this._videoId=target.find(".video-youtube").attr("video-id"),this._INITIALIZED=!1,this._UID=PageEmbed.generateUID(),PageEmbed.initialize(this._UID,"youtube")}var PageEmbed=require("models/embeds"),ARTICLE_BODY=Helper.getArticleBody(),OnWindowResize=require("core.plugins:OnWindowResize");return App.prototype.set=function(id,target){this.setLegacy(this._target,this._videoId)},App.prototype.setLegacy=function(target,videoId){target.each(function(){var elm=$(this),id=videoId||!1;if(!id)return!1;var iframe,body=ARTICLE_BODY,width=body.width(),height=Helper.getHeight(width);elm.html('<iframe src="//www.youtube.com/embed/'+id+'?version=3&enablejsapi=1" frameborder="0" style="width:'+width+"px; height:"+height+'px;"></iframe>'),iframe=elm.find("iframe:first"),OnWindowResize(function(){var w=body.width(),h=Helper.getHeight(w);iframe.css({width:w,height:h})},50)})},App}); equals www.youtube.com (Youtube)
Source: chromecache_181.2.dr String found in binary or memory: \u003C\u002Fp\u003E","history-hoxne-hoard-largest-collection-roman-treasure-found-britain","digging-history","fox-news\u002Fcolumns\u002Fdigging-history","digginghistory","spark_tags","United Kingdom","united-kingdom","fox-news\u002Fworld\u002Fworld-regions\u002Funited-kingdom","unitedkingdom","Odd News","odd-news","fox-news\u002Fodd-news","oddnews","article","a4145d25-dfe7-589c-adbf-61d6432b9085","\u002Fworld\u002Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain","2022-06-16T12:27:20-04:00","desktop","https:\u002F\u002Fcf-images.us-east-1.prod.boltdns.net\u002Fv1\u002Fstatic\u002F694940094001\u002F80b8b0f9-910b-4c19-be60-3b404b919498\u002F621033ef-7b31-4ee8-8f2d-d9bed6600482\u002F160x90\u002Fmatch\u002Fimage.jpg","MP4",35789740,"primary_world","The Israeli Antiquities Authority touts the value of a stone ring from the era of the First Temple, roughly the 7th or 8th BCE. (Video: Emil Aladjem, Israel Antiquities Authority.)","2024-08-29T10:26:10Z","6361192962112","Brightcove","Israeli archaeologists discover 'extremely rare and unusual' artifact","4e56295e-3451-52ef-80a8-899d087e606b","foxnews.com\u002Fvideo\u002F6361192962112","3438fae7-4f9f-53a4-8350-c20791e26194","08658197-c9d2-5c24-9117-db1b52626b1e","History","foxnews.com\u002Fcategory\u002Fworld","2023-12-11T14:08:41-05:00","Updated Terms of Use","0afcb3f8-8689-42f8-a453-cdf0713aa4ec","\u002Fterms-of-use","New Privacy Policy","35590fe9-f487-41ab-a5fc-1c91196d4f3c","\u002Fprivacy-policy","Your Privacy Choices","ae5469e5-4ab3-44b6-9d03-a620911297a1","http:\u002F\u002Fprivacy.foxnews.com\u002Fmain\u002Fweb\u002Fmain","Closed Caption Policy","61d29668-23a7-4fe4-973e-67c96b21605c","\u002Fclosed-captioning","Help","74cd792c-f61d-4fc6-bce9-3e0198f3186a","https:\u002F\u002Fhelp.foxnews.com","bbb792eb-6324-48ee-be9f-de253c8eac3b","Accessibility Statement","6b50e059-5669-4f44-9e3b-5f252d7f6b92","\u002Faccessibility-statement","Entertainment Video","\u002Fauto","https:\u002F\u002Fshop.foxnews.com","https:\u002F\u002Fradio.foxnews.com","https:\u002F\u002Fradio.foxnews.com\u002Fpodcast","Video","AI","\u002Ftrue-crime","persons","content\u002Ffn\u002Fperson\u002Fm\u002Fashlyn-messier","Ashlyn","Messier","Author","Writer","https:\u002F\u002Fwww.linkedin.com\u002Fin\u002Fashlyn-messier-077144182\u002F","The finder of the Hoxne Hoard was looking for a lost hammer when he stumbled upon the ancient treasures","Original","foxnews.com\u002Fworld\u002Fhistory-hoxne-hoard-largest-collection-roman-treasure-found-britain","articles","iStock","2024-06-17T18:28:33-04:00",void 0,"lb1","sponsor-ad-placement"));</script><script src="/_wzln/21526b9.js" defer></script><script src="/_wzln/f4320f9.js" defer></script><script src="/_wzln/7271af1.js" defer></script><script src="/_wzln/b4ec31c.js" defer></script> equals www.linkedin.com (Linkedin)
Source: global traffic DNS traffic detected: DNS query: uk01.l.antigena.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: beststarsoffers.click
Source: global traffic DNS traffic detected: DNS query: feeds.foxnews.com
Source: global traffic DNS traffic detected: DNS query: moxie.foxnews.com
Source: global traffic DNS traffic detected: DNS query: www.foxnews.com
Source: global traffic DNS traffic detected: DNS query: s.yimg.com
Source: global traffic DNS traffic detected: DNS query: amprtc.media.net
Source: global traffic DNS traffic detected: DNS query: sofia.trustx.org
Source: global traffic DNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: static.foxnews.com
Source: global traffic DNS traffic detected: DNS query: global.fncstatic.com
Source: global traffic DNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: foxnews-d.openx.net
Source: global traffic DNS traffic detected: DNS query: as-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: bidder.criteo.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: a57.foxnews.com
Source: global traffic DNS traffic detected: DNS query: cf-images.us-east-1.prod.boltdns.net
Source: global traffic DNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global traffic DNS traffic detected: DNS query: feeds-meta.foxnews.com
Source: global traffic DNS traffic detected: DNS query: www.knotch-cdn.com
Source: global traffic DNS traffic detected: DNS query: frontdoor.knotch.it
Source: global traffic DNS traffic detected: DNS query: configs.knotch.com
Source: global traffic DNS traffic detected: DNS query: prod.pyxis.atp.fox
Source: global traffic DNS traffic detected: DNS query: prod.idgraph.dt.fox
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: smetrics.foxnews.com
Source: global traffic DNS traffic detected: DNS query: js.appboycdn.com
Source: global traffic DNS traffic detected: DNS query: prod.fennec.atp.fox
Source: global traffic DNS traffic detected: DNS query: use.fontawesome.com
Source: global traffic DNS traffic detected: DNS query: sdk.iad-05.braze.com
Source: global traffic DNS traffic detected: DNS query: pix.pub
Source: global traffic DNS traffic detected: DNS query: my.foxnews.com
Source: global traffic DNS traffic detected: DNS query: cdn.flipboard.com
Source: global traffic DNS traffic detected: DNS query: pub-admin-elections.foxnews.com
Source: global traffic DNS traffic detected: DNS query: api.foxnews.com
Source: global traffic DNS traffic detected: DNS query: cdn.segment.com
Source: unknown HTTP traffic detected: POST /ingress HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveContent-Length: 1075sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: text/plain;charset=UTF-8sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Address: gin_throttle_mw_7200000000_8.46.123.33X-Ratelimit-Limit: 500X-Ratelimit-Remaining: 491X-Ratelimit-Reset: 1728560130Date: Thu, 10 Oct 2024 10:36:05 GMTContent-Length: 0
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/american-built.jpg
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/american-gold-the-legend-of-bear-gulch.jpg
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/americas-newsroom.jpg
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/special-program.jpg
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/the-pursuit-with-john-rich.jpg
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/american-built.png
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/american-gold-the-legend-of-bear-gulch.png
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/jesse-watters-primetime.png
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/special-program.png
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/the-pursuit-with-john-rich.png
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americans-newsroom.feature.1593623202.png
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq-weekend.feature.1614974336.jp
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq-weekend.main.1614974336.jpg
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq.feature.1614978312.jpg
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq.main.1614974268.jpg
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.countdown-to-the-closing-bell.feature.15626096
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.countdown-to-the-closing-bell.main.1562609620.
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-business-tonight.feature.1612818301.jpg
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-business-tonight.main.1612818301.jpg
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends-first.feature.1610377839.png
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends-first.main.1610377839.png
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends.feature.1509052294.png
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends.main.1509052294.png
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-news-sunday-with-chris-wallace.feature.163
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-news-sunday-with-chris-wallace.main.163952
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.gutfeld.main.1617125368.png
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.hannity.feature.1520969541.jpg
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.hannity.main.1520969541.jpg
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.kudlow.feature.1613424217.jpg
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.kudlow.main.1613424217.jpg
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.making-money-with-charles-payne.feature.150974
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.making-money-with-charles-payne.main.150974410
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.mediabuzz.feature.1591998085.png
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.mediabuzz.main.1591998110.png
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.outnumbered.main.1509052552.png
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-morning-futures-with-maria-bartiromo-1.
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-morning-futures-with-maria-bartiromo.fe
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-morning-futures-with-maria-bartiromo.ma
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-night-in-america-with-trey-gowdy.main.1
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-evening-edit.feature.1527103430.png
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-evening-edit.main.1527103430.png
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-faulkner-focus.feature.1621369868.png
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-faulkner-focus.main.1621369868.png
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-ingraham-angle.feature.1520969601.png
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-ingraham-angle.main.1520969601.png
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-next-revolution-with-steve-hilton.feature.
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-next-revolution-with-steve-hilton.main.150
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.tucker-carlson-tonight.feature.1627506292.png
Source: chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.tucker-carlson-tonight.main.1627506302.png
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.wall-street-week.main.1520969689.png
Source: chromecache_177.2.dr, chromecache_183.2.dr String found in binary or memory: http://braze.com
Source: chromecache_286.2.dr, chromecache_198.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_286.2.dr, chromecache_198.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_270.2.dr, chromecache_299.2.dr, chromecache_196.2.dr, chromecache_251.2.dr, chromecache_296.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_251.2.dr String found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Trebuchet%20MS%2CTahoma%2CVerdana%2CArial%2Csans-serif&fw
Source: chromecache_318.2.dr, chromecache_398.2.dr String found in binary or memory: http://malsup.com/jquery/form/
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: http://privacy.foxnews.com/main/web/main
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: http://schema.org
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: http://schema.org/
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: http://search.yahoo.com/mrss/
Source: chromecache_253.2.dr, chromecache_304.2.dr String found in binary or memory: http://underscorejs.org
Source: chromecache_367.2.dr String found in binary or memory: http://vod.foxnews.com/media/v1/pmp4/static/clear/694940094001/51fcfdef-be4e-4a80-8077-1d53b9571185/
Source: chromecache_181.2.dr String found in binary or memory: http://vod.foxnews.com/media/v1/pmp4/static/clear/694940094001/80b8b0f9-910b-4c19-be60-3b404b919498/
Source: chromecache_450.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_373.2.dr, chromecache_450.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Copyright
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://www.foxbusiness.com/shows/maria-bartiromos-wall-street
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://www.foxnews.com/americasnewsroom
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: http://www.foxnews.com/apps-products?pid=AppArticleLink&quot;
Source: chromecache_342.2.dr String found in binary or memory: http://www.foxnews.com/hannity
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-friends/first
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-friends/index.html
Source: chromecache_342.2.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-news-sunday-chris-wallace/
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-news-sunday-chris-wallace/about
Source: chromecache_342.2.dr String found in binary or memory: http://www.foxnews.com/on-air/media-buzz/index.html
Source: chromecache_342.2.dr String found in binary or memory: http://www.foxnews.com/on-air/the-next-revolution-with-steve-hilton/index.html
Source: chromecache_315.2.dr, chromecache_424.2.dr String found in binary or memory: https://a.ad.gt/api/v1/u/matches/399?url=
Source: chromecache_367.2.dr String found in binary or memory: https://a57.foxnews.com/cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/51fcfdef-be4e-4a
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/80b8b0f9-910b-4c
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/02/931/523/GettyImages-1
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/10/931/523/AP23281412651
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/10/931/523/Pro-Israel-ra
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/10/931/523/itay-chen-1.j
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/09/931/523/GettyImages-2
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/09/931/523/Kim-Jong-Un.p
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1200/675/gold-bracele
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1200/675/hoxne-hoard-
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1200/675/metal-detect
Source: chromecache_367.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1200/675/north-korea-
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1200/675/pepper-pot.j
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1344/756/gold-bracele
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1344/756/hoxne-hoard-
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1344/756/metal-detect
Source: chromecache_367.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1344/756/north-korea-
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1344/756/pepper-pot.j
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1440/810/gold-bracele
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1440/810/hoxne-hoard-
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1440/810/metal-detect
Source: chromecache_367.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1440/810/north-korea-
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1440/810/pepper-pot.j
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1862/1046/gold-bracel
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1862/1046/hoxne-hoard
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1862/1046/metal-detec
Source: chromecache_367.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1862/1046/north-korea
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/1862/1046/pepper-pot.
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/343/192/gold-bracelet
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/343/192/hoxne-hoard-c
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/343/192/metal-detecto
Source: chromecache_367.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/343/192/north-korea-k
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/343/192/pepper-pot.jp
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/672/378/gold-bracelet
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/672/378/hoxne-hoard-c
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/672/378/metal-detecto
Source: chromecache_367.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/672/378/north-korea-k
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/672/378/pepper-pot.jp
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/686/384/gold-bracelet
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/686/384/hoxne-hoard-c
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/686/384/metal-detecto
Source: chromecache_367.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/686/384/north-korea-k
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/686/384/pepper-pot.jp
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/gold-bracelet
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/hoxne-hoard-c
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/metal-detecto
Source: chromecache_367.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/north-korea-k
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/pepper-pot.jp
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/2024-10-09t12
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/alejandro-arc
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/american-host
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/ap24281617622
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/bibi_split_is
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/canada6-copy.
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/germany-brita
Source: chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/gettyimages-1
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/gettyimages-2
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/gold-bracelet
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/hoxne-hoard-c
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/iran-airways.
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/israel-rocket
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/metal-detecto
Source: chromecache_367.2.dr, chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/north-korea-k
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/orban-2.png?v
Source: chromecache_181.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/pepper-pot.jp
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/sarco.png?ve=
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/stephen-hubba
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/the-staffords
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/931/523/untitled-desi
Source: chromecache_177.2.dr, chromecache_183.2.dr String found in binary or memory: https://android.googleapis.com/gcm/send
Source: chromecache_264.2.dr, chromecache_256.2.dr String found in binary or memory: https://api.foxnews.com/v3/video-player/6361192962112
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://apnews.com/article/israel-hamas-war-news-04-30-2024-f5e14fd176d69f9c4e23b48f3ab5af6a&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://apnews.com/article/switzerland-suicide-capsule-people-detained-e5c12c131f1a029db80d3b486bf59
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.dr String found in binary or memory: https://assets.cultivatefox.com/assets/forecasting_widget_embed.js
Source: chromecache_197.2.dr, chromecache_191.2.dr String found in binary or memory: https://b6baqktpt6.execute-api.us-east-1.amazonaws.com/dev/
Source: chromecache_453.2.dr, chromecache_250.2.dr String found in binary or memory: https://cdn.auth0.com/js/auth0/8.9.2/auth0.min.js
Source: chromecache_197.2.dr, chromecache_191.2.dr String found in binary or memory: https://cdn.flipboard.com/web/buttons/js/flbuttons.min.js
Source: chromecache_367.2.dr String found in binary or memory: https://cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/51fcfdef-be4e-4a80-8077-1d53b957
Source: chromecache_264.2.dr, chromecache_181.2.dr, chromecache_256.2.dr String found in binary or memory: https://cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/80b8b0f9-910b-4c19-be60-3b404b91
Source: chromecache_424.2.dr String found in binary or memory: https://channelfinder.foxnews.com
Source: chromecache_315.2.dr, chromecache_424.2.dr String found in binary or memory: https://connect.facebook.net/en_US/sdk.js#xfbml=1&version=v2.6
Source: chromecache_326.2.dr String found in binary or memory: https://feeds.foxnews.com/foxnews/world
Source: chromecache_197.2.dr, chromecache_191.2.dr String found in binary or memory: https://flipboard.com
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://flipboard.com/
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_281.2.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://foxcareers.com/Search/SearchResults?brand=Fox%20News%20Careers
Source: chromecache_453.2.dr, chromecache_250.2.dr String found in binary or memory: https://foxnews-dev.us.webtask.io/userprofile
Source: chromecache_379.2.dr String found in binary or memory: https://foxnews.com/display_name
Source: chromecache_379.2.dr String found in binary or memory: https://foxnews.com/metadata
Source: chromecache_379.2.dr String found in binary or memory: https://foxnews.com/picture
Source: chromecache_379.2.dr String found in binary or memory: https://foxnews.com/user_id
Source: chromecache_453.2.dr, chromecache_250.2.dr String found in binary or memory: https://foxnews.us.webtask.io/userprofile
Source: chromecache_197.2.dr, chromecache_191.2.dr String found in binary or memory: https://foxsuper6.onelink.me/y0bF?pid=Cross_sale&c=FOX_News&af_dp=super6%3A%2F%2F&af_web_dp=https%3A
Source: chromecache_177.2.dr, chromecache_183.2.dr String found in binary or memory: https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE
Source: chromecache_318.2.dr, chromecache_398.2.dr String found in binary or memory: https://github.com/malsup/form
Source: chromecache_318.2.dr, chromecache_398.2.dr String found in binary or memory: https://github.com/malsup/form#copyright-and-license
Source: chromecache_177.2.dr, chromecache_183.2.dr String found in binary or memory: https://github.com/prerender/prerender
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png
Source: chromecache_356.2.dr, chromecache_317.2.dr String found in binary or memory: https://help.coccoc.com/en/search-user/coccoc-robots
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://help.foxnews.com
Source: chromecache_259.2.dr, chromecache_203.2.dr String found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_276.2.dr, chromecache_187.2.dr String found in binary or memory: https://js.appboycdn.com/web-sdk/5.2/braze.min.js
Source: chromecache_181.2.dr String found in binary or memory: https://lipperalpha.refinitiv.com/
Source: chromecache_264.2.dr, chromecache_256.2.dr String found in binary or memory: https://manifest.prod.boltdns.net/manifest/v1/hls/v4/clear/694940094001/80b8b0f9-910b-4c19-be60-3b40
Source: chromecache_273.2.dr, chromecache_247.2.dr String found in binary or memory: https://modernizr.com/download/?-cookies-cssanimations-csstransitions-fullscreen-geolocation-hashcha
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://moxie.foxnews.com/google-publisher/world.xml
Source: chromecache_264.2.dr, chromecache_256.2.dr String found in binary or memory: https://mrss.akamai.com/user_agent_hint
Source: chromecache_176.2.dr String found in binary or memory: https://my.foxnews.com/v2/scripts/ag.app.js?v=v3.3.0
Source: chromecache_176.2.dr String found in binary or memory: https://my.foxnews.com/v2/scripts/libs.js?v=v3.3.0
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://nation.foxnews.com
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://nation.foxnews.com/
Source: chromecache_347.2.dr, chromecache_448.2.dr String found in binary or memory: https://noticias.foxnews.com/contact
Source: chromecache_347.2.dr, chromecache_448.2.dr String found in binary or memory: https://noticias.foxnews.com/declaracion-sobre-la-accesibilidad
Source: chromecache_347.2.dr, chromecache_448.2.dr, chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: https://noticias.foxnews.com/declaracion-sobre-las-traducciones-automaticas
Source: chromecache_347.2.dr, chromecache_448.2.dr String found in binary or memory: https://noticias.foxnews.com/politica-de-privacidad
Source: chromecache_347.2.dr, chromecache_448.2.dr String found in binary or memory: https://noticias.foxnews.com/politica-de-subtitulos
Source: chromecache_181.2.dr String found in binary or memory: https://noticias.foxnews.com/shows/fox-noticias
Source: chromecache_347.2.dr, chromecache_448.2.dr String found in binary or memory: https://noticias.foxnews.com/terminos-de-uso
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.dr String found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://nypost.com/2024/10/04/world-news/parents-of-hamas-hostage-omer-neutra-fear-he-will-only-come
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://nypost.com/2024/10/06/world-news/american-hostage-keith-samuel-siegels-wife-says-he-is-suffe
Source: chromecache_315.2.dr, chromecache_424.2.dr String found in binary or memory: https://play.playgen.io
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://press.foxnews.com
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://press.foxnews.com/media-contacts
Source: chromecache_347.2.dr, chromecache_448.2.dr String found in binary or memory: https://privacy.foxnews.com/main/web/main?ketch_lang=es-419
Source: chromecache_206.2.dr String found in binary or memory: https://prod.fennec.atp.fox/dl/v1
Source: chromecache_383.2.dr String found in binary or memory: https://prod.fennec.atp.fox/js/fennec.js
Source: chromecache_297.2.dr, chromecache_254.2.dr String found in binary or memory: https://prod.idgraph.dt.fox/api/v1/item
Source: chromecache_206.2.dr, chromecache_439.2.dr, chromecache_325.2.dr String found in binary or memory: https://prod.pyxis.atp.fox/pyxis/submit
Source: chromecache_206.2.dr String found in binary or memory: https://prod.xid.atp.fox/v2/xid
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.dr String found in binary or memory: https://proxy.speechkit.io/npm/
Source: chromecache_369.2.dr, chromecache_314.2.dr String found in binary or memory: https://pub-admin-elections.foxnews.com/published/feed/2024/elections/general/external/banner.json?
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://pubsubhubbub.appspot.com/
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.dr String found in binary or memory: https://puzzles.kingdigital.com/jscripts/drawportal.php?clientID=test_fox&contentType=puzzle&content
Source: chromecache_181.2.dr String found in binary or memory: https://radio.foxnews.com
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://radio.foxnews.com/
Source: chromecache_181.2.dr String found in binary or memory: https://radio.foxnews.com/podcast
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.dr String found in binary or memory: https://sdk.credible.com/sdk.js
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://shop.foxnews.com
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://shop.foxnews.com/#&amp;_intcmp=fnhpms13_5
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.dr String found in binary or memory: https://stage.qa.credible.com
Source: chromecache_243.2.dr, chromecache_396.2.dr, chromecache_289.2.dr, chromecache_343.2.dr String found in binary or memory: https://static.foxnews.com/static/isa/core-app.js?v=v237
Source: chromecache_379.2.dr String found in binary or memory: https://static.foxnews.com/static/orion/scripts/core/utils/geo.js
Source: chromecache_243.2.dr, chromecache_396.2.dr, chromecache_289.2.dr, chromecache_343.2.dr String found in binary or memory: https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb=
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://static.foxnews.com/static/orion/styles/img/fox-news/amp/fox-news-logo.png
Source: chromecache_218.2.dr, chromecache_447.2.dr String found in binary or memory: https://static.foxnews.com/static/strike/ver/foxnews/app/global.v181.js
Source: chromecache_321.2.dr, chromecache_242.2.dr String found in binary or memory: https://tags.tiqcdn.com/utag/foxcorp/outkick-web/qa/utag.js
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://twitter.com/foxnews
Source: chromecache_264.2.dr, chromecache_256.2.dr String found in binary or memory: https://video.foxnews.com/v/video-embed.html?video_id=6361192962112&d=video.foxnews.com
Source: chromecache_312.2.dr, chromecache_204.2.dr String found in binary or memory: https://websdk.appsflyer.com?
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.ajc.org/news/meet-the-seven-american-hostages-still-held-by-hamas&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.atlanticcouncil.org/blogs/econographics/global-sanctions-dashboard-how-hamas-raises-uses
Source: chromecache_284.2.dr, chromecache_421.2.dr, chromecache_379.2.dr String found in binary or memory: https://www.credible.com
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.datadoghq-browser-agent.com/datadog-rum-v4.js
Source: chromecache_181.2.dr String found in binary or memory: https://www.factset.com/
Source: chromecache_181.2.dr String found in binary or memory: https://www.factset.com/privacy
Source: chromecache_181.2.dr String found in binary or memory: https://www.factset.com/solutions/business-needs/digital-solutions
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxbusiness.com/
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxbusiness.com/economy
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxbusiness.com/markets
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxbusiness.com/personal-finance
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxbusiness.com/real-estate
Source: chromecache_342.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/american-built
Source: chromecache_342.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/american-gold-the-legend-of-bear-gulch
Source: chromecache_342.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/fox-business-tonight
Source: chromecache_342.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/kudlow
Source: chromecache_342.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-claman-countdown
Source: chromecache_342.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-evening-edit
Source: chromecache_342.2.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-pursuit-with-john-rich
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxbusiness.com/technology
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxbusiness.com/watchlist
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com/
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com/apps-products?pid=AppArticleLink
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com/category/columns/digging-history
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/columns/digging-history&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/health/infectious-disease/coronavirus&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/person/benjamin-netanyahu&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/person/benjamin-netanyahu&quot;&gt;Israeli
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/politics/executive/law&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/politics/foreign-policy/state-department&quot;
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com/category/science/archaeology
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/science/archaeology&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/topic/anti-semitism&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/topic/the-european-union&quot;
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com/category/travel/general/museums-exhibits
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/travel/general/museums-exhibits&quot;
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/us/crime&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/us/crime/hate-crime&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/us/crime/homicide&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/us/crime/organized-crime&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/us/crime/sex-crimes&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/us/immigration/mexico&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/us/military&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/us/military/marines&quot;
Source: chromecache_205.2.dr, chromecache_376.2.dr String found in binary or memory: https://www.foxnews.com/category/us/true-crime
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/weather/hurricanes&quot;
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/world/conflicts/iran&quot;
Source: chromecache_367.2.dr String found in binary or memory: https://www.foxnews.com/category/world/conflicts/north-korea
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/world/conflicts/north-korea&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/world/conflicts/ukraine&quot;
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-politics&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/canada&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/europe&quot;
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/israel&quot;
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/location-mexico&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/middle-east&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/middle-east/lebanon&quot;
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/russia&quot;
Source: chromecache_367.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/south-korea
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/south-korea&quot;
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/united-kingdom
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/united-kingdom&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/download&quot;
Source: chromecache_315.2.dr, chromecache_424.2.dr String found in binary or memory: https://www.foxnews.com/e-auth/v2/token
Source: chromecache_315.2.dr, chromecache_424.2.dr String found in binary or memory: https://www.foxnews.com/e-rest/messaging/v1/messageDefinitionSends/key:60860/send
Source: chromecache_369.2.dr, chromecache_314.2.dr String found in binary or memory: https://www.foxnews.com/elections/2024/general-results/external/banner
Source: chromecache_388.2.dr, chromecache_226.2.dr String found in binary or memory: https://www.foxnews.com/entertainment/2023-oscars-predictions-tom-cruise-top-gun-maverick-fly-high-b
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/health/latest-covid-variant-xec-has-spread-half-us-states-reports-say&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/health/terminally-ill-missouri-woman-79-taking-trip-switzerland-assisted-sui
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/franklin-grahams-samaritans-purse-sponsors-21-ambulances-israel-re
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/irish-farmer-finds-near-60-pound-slab-ancient-bog-butter-his-land-
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/jews-prepare-observe-rosh-hashanah-group-steps-up-secure-community
Source: chromecache_205.2.dr, chromecache_376.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/rare-snake-like-fish-breathes-air-caught-missouri-fourth-time-aggr
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/lifestyle/soldier-gravely-injured-oct-7-terror-attack-found-faith-offers-hop
Source: chromecache_205.2.dr, chromecache_376.2.dr String found in binary or memory: https://www.foxnews.com/media/abcs-stephanopoulos-issues-another-election-warning-after-trump-verdic
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/media/father-soldier-son-relatives-american-hostages-gaza-call-immediate-rel
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/media/fox-nations-black-saturday-trey-yingst-takes-viewers-inside-horrific-e
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/media/healthy-woman-dies-assisted-suicide-age-29&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/media/october-7-play-tells-traumatic-story-terror-attack-israel-through-verb
Source: chromecache_307.2.dr, chromecache_294.2.dr String found in binary or memory: https://www.foxnews.com/newsletters
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/opinion/danny-danon-un-abdicates-role-middle-east-peacemaker-backing-terrori
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/opinion/fighting-disturbing-spiral-jew-hatred-canada&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/opinion/parents-kidnapped-hamas-they-footnote-gaza-war-they-essence&quot;
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com/person/m/ashlyn-messier
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/politics/biden-warns-netanyahu-rafah-invasion-israel-prepares-action&quot;&g
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/politics/biden-white-house-warns-very-low-trust-netanyahu-regime-demands-tra
Source: chromecache_205.2.dr, chromecache_376.2.dr String found in binary or memory: https://www.foxnews.com/politics/embattled-sen-bob-menendez-files-run-reelection-independent-candida
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/politics/father-american-israeli-hostage-pleads-deal-with-satan-before-biden
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/politics/house-gops-14b-israel-aid-bill-offset-cuts-irs-cash-bidens-inflatio
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/politics/israels-minister-defense-cancels-visit-pentagon-amid-middle-east-co
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/politics/kim-jong-un-shows-off-his-nuclear-facility-first-ever-photos&quot;
Source: chromecache_367.2.dr String found in binary or memory: https://www.foxnews.com/politics/north-korean-troops-now-fighting-russia-ukraine-seoul-says
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/politics/north-korean-troops-now-fighting-russia-ukraine-seoul-says&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/politics/one-year-after-hezbollah-strikes-israel-reinforces-troops-questions
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/politics/one-year-anniversary-oct-7-attacks-arrives-lasting-trauma-israelis-
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/politics/rep-eddie-bernice-johnsons-family-attorney-medical-negligence-led-d
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/politics/senate-republicans-mark-oct-7-attack-one-year-out-israel-hamas-war-
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/politics/trump-says-israel-should-hit-irans-nuclear-facilities-slamming-bide
Source: chromecache_226.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com/privacy-policy
Source: chromecache_342.2.dr String found in binary or memory: https://www.foxnews.com/shows/americas-news-hq
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.foxnews.com/shows/americas-newsroom
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.foxnews.com/shows/fox-and-friends
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.foxnews.com/shows/fox-friends-first
Source: chromecache_342.2.dr String found in binary or memory: https://www.foxnews.com/shows/gutfeld
Source: chromecache_342.2.dr String found in binary or memory: https://www.foxnews.com/shows/hannity
Source: chromecache_342.2.dr String found in binary or memory: https://www.foxnews.com/shows/ingraham-angle
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.foxnews.com/shows/outnumbered
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.foxnews.com/shows/sunday-night-in-america-with-trey-gowdy
Source: chromecache_340.2.dr, chromecache_342.2.dr String found in binary or memory: https://www.foxnews.com/shows/the-faulkner-focus
Source: chromecache_342.2.dr String found in binary or memory: https://www.foxnews.com/shows/tucker-carlson-tonight
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/sports/viktor-bout-merchant-death-discusses-exchange-brittney-griner-wished-
Source: chromecache_226.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com/terms-of-use
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/us&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/us/accused-idaho-college-killer-bryan-kohbergers-trial-date-pushed-back&quot
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/us/federal-authorities-issue-warning-ahead-oct-7-attacks-anniversary&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/us/idaho-murders-bryan-kohberger-defense-firmly-believes-suspects-innocence&
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/us/israel-attacked-by-iran-american-jewish-leaders-say-islamist-regime-will-
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/us/pentagon-merchant-death-viktor-bout-arms-trafficking-brittney-griner-exch
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/us/university-michigan-jewish-students-rabbi-held-gunpoint-during-dinner&quo
Source: chromecache_367.2.dr, chromecache_388.2.dr, chromecache_226.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com/video/5614615980001
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/video/6338840092112&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/video/6339992395112&quot;&gt;&quot;Axis
Source: chromecache_367.2.dr String found in binary or memory: https://www.foxnews.com/video/6360664094112
Source: chromecache_181.2.dr, chromecache_256.2.dr String found in binary or memory: https://www.foxnews.com/video/6361192962112
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/video/6362817289112&quot;
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world
Source: chromecache_363.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com/world/4000-staffordshire-hoard-make-largest-collection-history-its-kind
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/4000-staffordshire-hoard-make-largest-collection-history-its-kind&quot
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/american-father-hamas-hostage-itay-chen-pushes-us-israel-plan-b-negoti
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/antisemitic-incidents-across-europe-canada-record-levels-5-months-hama
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/benjamin-netanyahus-churchill-moment-comes-amid-multi-front-war-agains
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/biden-pledges-8-billion-ukraine-following-putins-proposed-changes-nucl
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/biden-says-he-talk-netanyahu-israel-pummels-sunni-terror-targets-beiru
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/blinken-travels-egypt-cease-fire-talks-israel-adds-new-war-goal&quot;
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/canadian-woman-charged-killing-people-days-labeled-serial-killer
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/college-student-denmark-uses-metal-detector-discover-ancient-jewelry&q
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/doctor-disguises-himself-nurse-poison-his-mothers-partner-fake-covid-v
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/dramatic-video-shows-moment-israeli-hostages-recovered-daring-rescue&q
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/four-american-hostages-remain-hamas-captivity-year-after-oct-7-massacr
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/hamas-launches-rockets-from-gaza-one-year-after-oct-7-attacks-while-id
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/hezbollah-bigger-challenge-than-hamas-to-israel-crown-jewel-iranian-em
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/hezbollah-rocket-attack-israel-hits-haifa-first-time
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/hezbollah-rocket-attack-israel-hits-haifa-first-time&quot;
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/hezbollahs-neighbors-israeli-border-community-under-constant-attack-fr
Source: chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com/world/history-hoxne-hoard-largest-collection-roman-treasure-found-britain
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/hungary-launches-eu-presidency-trump-like-call-make-europe-great-again
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/hungarys-orban-interrupted-accused-selling-out-country-russia-china-eu
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/idf-meets-little-resistance-from-hezbollah-after-weeks-hitting-terror-
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/inside-look-israels-special-forces-rescue-unit-fighting-terrorists-res
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/iran-lifts-flight-restrictions-ahead-schedule-after-grounding-all-flig
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/iran-preparing-imminent-missile-attack-israel-us-says&quot;
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/irans-chief-overseas-arms-dealings-radio-silent-since-beirut-strikes-i
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-accepts-biden-cease-fire-proposal-blinken-calls-hamas-do-same&q
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-behind-lebanon-pager-attack-targeting-hezbollah-senior-us-offic
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-hit-multiple-terrorist-attacks-two-killed-while-walking-dogs
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-launches-limited-ground-operations-lebanon-war-hezbollah-terror
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-says-top-hamas-rafah-brigade-dismantled-philadelphi-corridor-20
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/israel-war-see-photos-video-attack-aftermath&quot;&gt;As
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-american-hostage-hersh-goldberg-polin-confirmed-dead-along-5-o
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-military-says-hezbollah-leader-hassan-nasrallah-killed-beirut-
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-ministers-frustrated-over-us-idf-leak-lebanon-operation-report
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-official-warns-everything-table-idf-prepares-response-iranian-
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-supreme-court-hands-netanyahu-loss-judicial-overhaul-hamas-war
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/israeli-war-cabinet-minister-benny-gantz-quits-netanyahus-emergency-go
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/israels-ground-invasion-lebanon-imminent-cabinet-approves-next-phase-w
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/israels-un-ambassador-slams-world-body-says-unrwa-taken-over-by-hamas-
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/kim-jong-un-promises-steadily-strengthen-north-koreas-nuclear-force&qu
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/lithuanian-fm-warns-russia-can-do-so-much-damage-its-neighbors&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/madeleine-mccann-kidnapping-suspect-goes-trial-unrelated-sexual-offens
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/madeleine-mccann-witness-claims-suspect-her-kidnapping-drunkenly-confe
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/mexican-mayor-murdered-week-taking-office
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/mexican-mayors-severed-head-placed-atop-pick-up-truck-6-days-after-tak
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/mexicos-army-seizes-local-police-weapons-cartel-heartland-amid-gunfigh
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/missing-madeleine-mccann-parents-say-investigation-toddlers-abduction-
Source: chromecache_363.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com/world/mom-son-dig-up-ancient-object-often-found-near-burial-grounds-while-ga
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/netanyahu-confirms-nasrallahs-replacement-dead-thousands-terrorists-ki
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/netanyahu-says-security-gaza-critical-stop-hamas-smuggling-hostages-ir
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/new-report-finds-nearly-200-increase-antisemitic-incidents-in-us-since
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-str
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/north-koreas-kim-jong-un-pushes-goal-become-nuclear-powerhouse-warning
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/rare-ancient-celtic-artifact-unearthed-poland-2300-year-old-metal-obje
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/reporters-notebook-irans-missiles-strike-israel-deadly-terror-attack-t
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/russia-jails-american-stephen-hubbard-over-fighting-mercenary-ukraine
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/russian-arms-dealer-viktor-bout-who-traded-brittney-griner-selling-wea
Source: chromecache_414.2.dr, chromecache_363.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.foxnews.com/world/sanxingdui-ruins-were-discovered-accidentally-farmer-has-since-been-si
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/saving-lives-death-street-how-israeli-kindergarten-teacher-became-batt
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/shooting-near-luxury-mexico-resort-leaves-1-dead-suspects-flee-jet-ski
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/six-months-families-us-hostages-gaza-stuck-ambiguous-trauma&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/suicide-advocates-boast-over-apparent-use-sarco-suicide-capsule-us-cit
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/suspect-madeleine-mccann-disappearance-case-acquitted-unrelated-sexual
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/swiss-probe-womans-voluntary-death-causing-advocacy-groups-behind-suic
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/top-russian-official-lands-iran-amid-us-uk-concerns-over-alleged-nucle
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/trump-touts-european-strong-man-close-ally-during-presidential-debate-
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/ukrainian-stronghold-vuhledar-falls-russian-offensive-after-two-years-
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/un-silent-guterres-calls-hostage-release-receives-thunderous-applause-
Source: chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/under-fire-israels-iron-dome-winning-pressures-conflict-iran-escalates
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/us-israeli-citizen-kidnapped-oct-7-confirmed-dead-idf-says&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/us-sleepwalking-wwiii-experts-warn-nation-underprepared-we-do-not-have
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.foxnews.com/world/yazidi-woman-held-captive-10-years-gaza-freed-israel-us-operation&quot
Source: chromecache_369.2.dr, chromecache_314.2.dr String found in binary or memory: https://www.google.com/recaptcha/enterprise.js?render=6LeSPrIaAAAAAMjNltjpnmoRnDaUAKr9BUovwEQW
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.instagram.com/foxnews
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.jpost.com/breaking-news/article-823504&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.jpost.com/israel-news/article-776293&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.lemonde.fr/en/international/article/2024/03/15/israel-hamas-war-gazans-are-at-the-mercy-
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.linkedin.com/company/fox-news-channel
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.newsweek.com/north-korea-kim-jong-un-threatens-nuclear-weapons-against-south-1963820&quo
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.nytimes.com/2024/06/24/nyregion/hamas-gaza-aid-unrwa-lawsuit.html&quot;
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.nytimes.com/2024/09/01/opinion/international-world/will-our-hostage-son-be-next.html?sea
Source: chromecache_181.2.dr String found in binary or memory: https://www.outkick.com
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.reuters.com/world/asia-pacific/north-korea-leader-kim-country-would-use-all-means-includ
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.reuters.com/world/asia-pacific/north-koreas-kim-jong-un-says-he-will-speed-up-steps-towa
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.reuters.com/world/europe/russian-court-jails-us-citizen-hubbard-nearly-seven-years-ukrai
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://www.timesofisrael.com/6-injured-2-critically-in-terrorist-stabbing-spree-in-hadera/&quot;
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.wikidata.org/wiki/Q186068
Source: chromecache_367.2.dr, chromecache_181.2.dr String found in binary or memory: https://www.youtube.com/FoxNewsChannel
Source: chromecache_414.2.dr, chromecache_363.2.dr String found in binary or memory: https://x.com/paulhirschson/status/1842170185534275713?s=46&amp;amp;t=W6aKtwyMOcQWAmZKlmQo3w&quot;
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50291 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50324 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 50209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50258 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50236 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50215
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50218
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50219
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50212
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50211
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50213
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50227
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50223
Source: unknown Network traffic detected: HTTP traffic on port 50352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50222
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50224
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50234
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50236
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50235
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50248
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50241
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50242
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50244
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 50224 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50244 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50212 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50200 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50140 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50205
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50209
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50200
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50177
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50319 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50251 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50187
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50191
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50193
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50197
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50196
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50199
Source: unknown Network traffic detected: HTTP traffic on port 50332 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown HTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49824 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49958 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50088 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50282 version: TLS 1.2
Source: classification engine Classification label: mal48.phis.win@20/430@130/39
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=2012,i,9653255844211841820,16402645121576557561,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUV"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=2012,i,9653255844211841820,16402645121576557561,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: chromecache_260.2.dr Binary or memory string: VmcI6
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs