Windows Analysis Report
http://esuper.giize.com/track/3nFyeL1856Txfl2mxxurvuzom168QHIOOXHLCCRFKCA68673JUWD278x9

Overview

General Information

Sample URL: http://esuper.giize.com/track/3nFyeL1856Txfl2mxxurvuzom168QHIOOXHLCCRFKCA68673JUWD278x9
Analysis ID: 1426585
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

Source: http://esuper.giize.com/ HTTP Parser: Number of links: 0
Source: http://esuper.giize.com/ HTTP Parser: Title: Coming Soon - eteqxfq.transformx.io does not match URL
Source: http://esuper.giize.com/ HTTP Parser: Has password / email / username input fields
Source: http://esuper.giize.com/track/3nFyeL1856Txfl2mxxurvuzom168QHIOOXHLCCRFKCA68673JUWD278x9 HTTP Parser: No favicon
Source: http://esuper.giize.com/ HTTP Parser: No favicon
Source: http://esuper.giize.com/ HTTP Parser: No favicon
Source: http://esuper.giize.com/ HTTP Parser: No favicon
Source: http://esuper.giize.com/ HTTP Parser: No favicon
Source: http://esuper.giize.com/news HTTP Parser: No favicon
Source: http://esuper.giize.com/news HTTP Parser: No favicon
Source: http://esuper.giize.com/about HTTP Parser: No favicon
Source: http://esuper.giize.com/ HTTP Parser: No <meta name="author".. found
Source: http://esuper.giize.com/ HTTP Parser: No <meta name="author".. found
Source: http://esuper.giize.com/ HTTP Parser: No <meta name="author".. found
Source: http://esuper.giize.com/ HTTP Parser: No <meta name="author".. found
Source: http://esuper.giize.com/ HTTP Parser: No <meta name="copyright".. found
Source: http://esuper.giize.com/ HTTP Parser: No <meta name="copyright".. found
Source: http://esuper.giize.com/ HTTP Parser: No <meta name="copyright".. found
Source: http://esuper.giize.com/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.29.5:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+TF4zdlcB2vgo6W&MD=Xf6eeDZe HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: 120X-DeviceID: 01000A4109009A83X-BM-WindowsFlights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAATYc/7woCqiJ74jbUbd7DFc27PIIpofuDHClOpqQHBxZyk%2BVCp/XJrlKLH/kyx03DD57X0v9kTyPHslM3Q5PGaBPZPOL3q/5gLjpgcsn0ExPhCpi4i7eQQOJ31ErilKDA3W1SLTl2a992iRrS9tXaK25I2PK0%2By24nXvhahNZak5uregNmVuoYu9XO5ICB2O9roSBogvpvr42KtKGbQqmG%2BR/6OoXj2aH7G6uhIiazWlxlTHT95%2BcpAxIcZCWZ5dNNdoCYEazBeXs1EbSpDWMMn9OaPtm/tX8UHMdwyTp2XRTVc5NCRA55RwjKAjOrMPC6DC9t38TmpwhEfRrznJk3oDZgAACK/iO7PmPxxLqAGzaAOudQ1Cbxzd6ctputHj8fjkfX9Tp1iAmG4DiY4Tdtw7gVBzRJe4h/R2R%2B/PxBC%2BUvs%2BDqX9IX1HXHSYtS%2BogsbRSZgaBAfNrGEBdiFMmwjY79w5/kHjqffL6Nxep3jCYRFt80rA6ThRHJktf7fApmbUhFtpZphOxCxxxbNVejJeQuMkgopsAdl0%2BTd38gSR%2B/MSjPmv3KqMJUmuWp3/XCoTBu2Nam60S69LFQS8VTD4VtANqxJE9pjrZrCVvI7UefBpfI74RuG4yLGpCvvMs2AlZFrr0umdc18y/MDUtmJhgAPF6PyvYqUdJEO26AFxIqsUBIYgtcSnTLvGUfMY6Koifg945CtxcfbXtDiTgtAHWva7wlhGfM2MCqTn1l/LJN%2BwNqg4djAox3di%2BhiYhTc3qq70n7qMluQr8zMCqoPxy5DuJ0XL5N2eDMOG4UHIAwHwLdFVjjRB2s%2BhBCx2MBIBLFhc3/UMs0jLHoYuhaRABxQGCBKNPtrkIsAjlg0mD70kNp0Ym2nYDWmGHmjRvLVZhtH/iscOTeXMSzuphfVrktQtSHTU2AE%3D%26p%3DX-Agent-DeviceId: 01000A4109009A83X-BM-CBT: 1713257079User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: E9F5F21E16984122800FD615923FF4A6X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=E0DD87A720F84B6F91D233EB006F66A1&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=de&HV=1707317784&IPMH=3a628620&IPMID=1707317755885; MUID=5047E5942BB2460EA35B53CCF78DDB3D; MUIDB=5047E5942BB2460EA35B53CCF78DDB3D
Source: global traffic HTTP traffic detected: GET /datadog-rum-v4.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ktag/latest/ktag.min.js?accountId=0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: www.knotch-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: configs.knotch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/0c1098d4-e85c-41fd-be56-6189d39234c9 HTTP/1.1Host: configs.knotch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Firans-attack-israel-shines-spotlight-tehrans-advancing-nuclear-weapons-program&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Firans-attack-israel-shines-spotlight-tehrans-advancing-nuclear-weapons-program&canonical_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Firans-attack-israel-shines-spotlight-tehrans-advancing-nuclear-weapons-program&referrer_url=http%3A%2F%2Fesuper.giize.com%2F&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=93853205-7fe2-4686-a867-3de4af25f95b&cs_visitor_id=e1c1034e-6cab-499f-8151-91fbf265d378&time_stamp=1713257083659&session_time_stamp=1713257083126&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v2.5.0&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=Europe%2FZurich&privacy_mode=false&content_height=10630&content_width=1316&type=page_view&load_data=%257B%2522load_time%2522%253A694.2%252C%2522time_to_page_view%2522%253A530.9%257D&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ingress?browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Firans-attack-israel-shines-spotlight-tehrans-advancing-nuclear-weapons-program&root_browser_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Firans-attack-israel-shines-spotlight-tehrans-advancing-nuclear-weapons-program&canonical_url=https%3A%2F%2Fwww.foxnews.com%2Fworld%2Firans-attack-israel-shines-spotlight-tehrans-advancing-nuclear-weapons-program&referrer_url=http%3A%2F%2Fesuper.giize.com%2F&account_id=0c1098d4-e85c-41fd-be56-6189d39234c9&cs_render_id=93853205-7fe2-4686-a867-3de4af25f95b&cs_visitor_id=e1c1034e-6cab-499f-8151-91fbf265d378&time_stamp=1713257083659&session_time_stamp=1713257083126&user_agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&ktag_version=v2.5.0&platform=Win32&language=en-US&color_depth=24&screen_resolution=1280x1024&time_zone=Europe%2FZurich&privacy_mode=false&content_height=10630&content_width=1316&type=page_view&load_data=%257B%2522load_time%2522%253A694.2%252C%2522time_to_page_view%2522%253A530.9%257D&custom_json=%257B%257D&set_cookie=true HTTP/1.1Host: frontdoor.knotch.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id=f9fcdd2c-0bbf-4bc4-89de-3e7001bfc6b1; optout=0
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1713257084991 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /foxus/v2/uid HTTP/1.1Host: foxus.tagger.opecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id/rd?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1713257084991 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=04029004121583327971373609941773161467
Source: global traffic HTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=399133.9966264939 HTTP/1.1Host: pix.pubConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id/rd?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&d_nsid=0&ts=1713257084991 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=04029004121583327971373609941773161467
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: foxnews.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=04029004121583327971373609941773161467
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&mid=04222062522767779081395152050558590770&ts=1713257086084 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencodedsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.foxnews.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foxnews.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=d40e081d-7695-4aac-b70f-718f14df3542; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19830%7CMCMID%7C04222062522767779081395152050558590770%7CMCAAMLH-1713861886%7C7%7CMCAAMB-1713861886%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713264286s%7CNONE%7CvVersion%7C4.4.0
Source: global traffic HTTP traffic detected: GET /t.png?l=foxnews-pix-fox-news-reach-and-frequency-062d298b-c587-4c31-a1b7-81d0d182403b&t=399133.9966264939 HTTP/1.1Host: pix.pubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=17FC406C5357BA6E0A490D4D%40AdobeOrg&mid=04222062522767779081395152050558590770&ts=1713257086084 HTTP/1.1Host: smetrics.foxnews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: FXN_flk=1; EID=null; xid=d40e081d-7695-4aac-b70f-718f14df3542; AMCVS_17FC406C5357BA6E0A490D4D%40AdobeOrg=1; s_ecid=MCMID%7C04222062522767779081395152050558590770; AMCV_17FC406C5357BA6E0A490D4D%40AdobeOrg=1585540135%7CMCIDTS%7C19830%7CMCMID%7C04222062522767779081395152050558590770%7CMCAAMLH-1713861886%7C7%7CMCAAMB-1713861886%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1713264286s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0
Source: global traffic HTTP traffic detected: GET /pyxis/submit HTTP/1.1Host: prod.pyxis.atp.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/item HTTP/1.1Host: prod.idgraph.dt.foxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+TF4zdlcB2vgo6W&MD=Xf6eeDZe HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /track/3nFyeL1856Txfl2mxxurvuzom168QHIOOXHLCCRFKCA68673JUWD278x9 HTTP/1.1Host: esuper.giize.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: esuper.giize.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://esuper.giize.com/track/3nFyeL1856Txfl2mxxurvuzom168QHIOOXHLCCRFKCA68673JUWD278x9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/3nFyeL1856Txfl2mxxurvuzom168QHIOOXHLCCRFKCA68673JUWD278x9 HTTP/1.1Host: esuper.giize.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: esuper.giize.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/styles.css HTTP/1.1Host: esuper.giize.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://esuper.giize.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /news HTTP/1.1Host: esuper.giize.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://esuper.giize.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /about HTTP/1.1Host: esuper.giize.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://esuper.giize.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/about_styles.css HTTP/1.1Host: esuper.giize.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://esuper.giize.com/aboutAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_123.1.dr String found in binary or memory: "https://www.facebook.com/FoxNews", equals www.facebook.com (Facebook)
Source: chromecache_123.1.dr String found in binary or memory: "https://www.linkedin.com/company/fox-news-channel", equals www.linkedin.com (Linkedin)
Source: chromecache_123.1.dr String found in binary or memory: "https://www.youtube.com/FoxNewsChannel", equals www.youtube.com (Youtube)
Source: chromecache_123.1.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_new_terms_of_use">New Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.facebook.com (Facebook)
Source: chromecache_123.1.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_new_terms_of_use">New Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.linkedin.com (Linkedin)
Source: chromecache_123.1.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_new_terms_of_use">New Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.twitter.com (Twitter)
Source: chromecache_123.1.dr String found in binary or memory: </a></li></ul></nav></div></div></div> <div class="footer-lower"><div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="yt"><a href="https://www.youtube.com/FoxNewsChannel">Youtube</a></li> <li class="flipboard"><a href="https://flipboard.com/@FoxNews">Flipboard</a></li> <li class="li"><a href="https://www.linkedin.com/company/fox-news-channel/">LinkedIn</a></li> <li class="slack"><a href="https://foxnews.slack.com/apps/A013AUF6VMG-fox-news">Slack</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="newsletters"><a href="https://www.foxnews.com/newsletters">Newsletters</a></li> <li class="spotify"><a href="https://open.spotify.com/show/7A4YfyFtNOZhqMV7F3kYVu">Spotify</a></li> <li class="ihr"><a href="https://www.iheart.com/podcast/256-the-fox-news-rundown-31090295/">iHeartRadio</a></li></ul></div> <div class="branding"><a href="https://www.foxnews.com" class="logo">Fox News</a></div> <div class="legal"><ul data-fetch-key="3"><li><a href="//www.foxnews.com/terms-of-use" data-omtr-intcmp="footer_legal_new_terms_of_use">New Terms of Use</a></li><li><a href="//www.foxnews.com/privacy-policy" data-omtr-intcmp="footer_legal_new_privacy_policy">New Privacy Policy</a></li><li><a href="http://privacy.foxnews.com/main/web/main" data-omtr-intcmp="footer_legal_your_privacy_choices">Your Privacy Choices</a></li><li><a href="//www.foxnews.com/closed-captioning" data-omtr-intcmp="footer_legal_closed_caption_policy">Closed Caption Policy</a></li><li><a href="https://help.foxnews.com" data-omtr-intcmp="footer_legal_help">Help</a></li><li><a href="//www.foxnews.com/contact" data-omtr-intcmp="footer_legal_contact_us">Contact Us</a></li><li><a href="//www.foxnews.com/accessibility-statement" data-omtr-intcmp="footer_legal_accessibility_statement">Accessibility Statement</a></li></ul> <p class="copyright"> equals www.youtube.com (Youtube)
Source: chromecache_123.1.dr String found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="https://www.foxnews.com" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/world/conflicts/iran">Iran</a></span> <h1 class="headline speakable">Iran's attack on Israel shines spotlight on Tehran's advancing nuclear weapons program</h1> <h2 class="sub-headline speakable">Iran's illicit program has progressed since Biden has come into office</h2></div> <!----> <div class="author-byline"><!----> <span> equals www.facebook.com (Facebook)
Source: chromecache_123.1.dr String found in binary or memory: </p></div> <div class="social-icons"><ul><li class="fb"><a href="https://www.facebook.com/FoxNews">Facebook</a></li> <li class="tw"><a href="https://twitter.com/foxnews">Twitter</a></li> <li class="ig"><a href="https://www.instagram.com/foxnews">Instagram</a></li> <li class="rss"><a href="https://www.foxnews.com/story/foxnews-com-rss-feeds">RSS</a></li> <li class="email"><a href="https://www.foxnews.com/newsletters">Email</a></li></ul></div></div></div></div></header> <div class="page"><div class="pre-content"><div class="ad-container desktop ad-h-66 ad-w-728"><div data-iu="lb1" class="ad gam"></div> <!----> <!----></div><div class="ad-container tablet ad-h-50 ad-w-300"><div data-iu="lb1" class="ad gam"></div> <!----> <!----></div></div></div> <div class="page-content"><div class="row full"><main class="main-content"><article class="article-wrap has-video"><!----> <!----> <header organizationUrl="https://www.foxnews.com" class="article-header"><div class="article-meta article-meta-upper"><span class="eyebrow"><a href="https://www.foxnews.com/category/world/conflicts/iran">Iran</a></span> <h1 class="headline speakable">Iran's attack on Israel shines spotlight on Tehran's advancing nuclear weapons program</h1> <h2 class="sub-headline speakable">Iran's illicit program has progressed since Biden has come into office</h2></div> <!----> <div class="author-byline"><!----> <span> equals www.twitter.com (Twitter)
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: <rss xmlns:media="http://search.yahoo.com/mrss/" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" version="2.0"> equals www.yahoo.com (Yahoo)
Source: unknown DNS traffic detected: queries for: esuper.giize.com
Source: unknown HTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Address: gin_throttle_mw_7200000000_81.181.57.52X-Ratelimit-Limit: 500X-Ratelimit-Remaining: 498X-Ratelimit-Reset: 1713260646Date: Tue, 16 Apr 2024 08:44:06 GMTContent-Length: 0
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/american-built.jpg
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/american-gold-the-legend-of-bear-gulch.jpg
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/americas-newsroom.jpg
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/special-program.jpg
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/default/the-pursuit-with-john-rich.jpg
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/american-built.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/american-gold-the-legend-of-bear-gulch.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/jesse-watters-primetime.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/special-program.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/talent/the-pursuit-with-john-rich.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americans-newsroom.feature.1593623202.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq-weekend.feature.1614974336.jp
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq-weekend.main.1614974336.jpg
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq.feature.1614978312.jpg
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.americas-news-hq.main.1614974268.jpg
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.countdown-to-the-closing-bell.feature.15626096
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.countdown-to-the-closing-bell.main.1562609620.
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-business-tonight.feature.1612818301.jpg
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-business-tonight.main.1612818301.jpg
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends-first.feature.1610377839.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends-first.main.1610377839.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends.feature.1509052294.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-friends.main.1509052294.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-news-sunday-with-chris-wallace.feature.163
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.fox-news-sunday-with-chris-wallace.main.163952
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.gutfeld.main.1617125368.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.hannity.feature.1520969541.jpg
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.hannity.main.1520969541.jpg
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.kudlow.feature.1613424217.jpg
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.kudlow.main.1613424217.jpg
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.making-money-with-charles-payne.feature.150974
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.making-money-with-charles-payne.main.150974410
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.mediabuzz.feature.1591998085.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.mediabuzz.main.1591998110.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.outnumbered.main.1509052552.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-morning-futures-with-maria-bartiromo-1.
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-morning-futures-with-maria-bartiromo.fe
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-morning-futures-with-maria-bartiromo.ma
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.sunday-night-in-america-with-trey-gowdy.main.1
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-evening-edit.feature.1527103430.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-evening-edit.main.1527103430.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-faulkner-focus.feature.1621369868.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-faulkner-focus.main.1621369868.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-ingraham-angle.feature.1520969601.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-ingraham-angle.main.1520969601.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-next-revolution-with-steve-hilton.feature.
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.the-next-revolution-with-steve-hilton.main.150
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.tucker-carlson-tonight.feature.1627506292.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.tucker-carlson-tonight.main.1627506302.png
Source: chromecache_195.1.dr String found in binary or memory: http://apps.foxnews.com/schedule_new/img/uploads/show.wall-street-week.main.1520969689.png
Source: chromecache_123.1.dr String found in binary or memory: http://foxnews.onelink.me/xLDS?pid=AppArticleLink&amp;af_dp=foxnewsaf%3A%2F%2F&amp;af_web_dp=https%3
Source: chromecache_123.1.dr String found in binary or memory: http://privacy.foxnews.com/main/web/main
Source: chromecache_123.1.dr String found in binary or memory: http://schema.org
Source: chromecache_123.1.dr String found in binary or memory: http://schema.org/
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: http://search.yahoo.com/mrss/
Source: chromecache_123.1.dr String found in binary or memory: http://video.foxnews.com/v/6350969957112
Source: chromecache_123.1.dr String found in binary or memory: http://vod.foxnews.com/media/v1/pmp4/static/clear/694940094001/0a7204cc-ac11-46dd-86fa-91f6ab33d832/
Source: chromecache_195.1.dr String found in binary or memory: http://www.foxbusiness.com/shows/maria-bartiromos-wall-street
Source: chromecache_195.1.dr String found in binary or memory: http://www.foxnews.com/americasnewsroom
Source: chromecache_195.1.dr String found in binary or memory: http://www.foxnews.com/hannity
Source: chromecache_195.1.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-friends/first
Source: chromecache_195.1.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-friends/index.html
Source: chromecache_195.1.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-news-sunday-chris-wallace/
Source: chromecache_195.1.dr String found in binary or memory: http://www.foxnews.com/on-air/fox-news-sunday-chris-wallace/about
Source: chromecache_195.1.dr String found in binary or memory: http://www.foxnews.com/on-air/media-buzz/index.html
Source: chromecache_195.1.dr String found in binary or memory: http://www.foxnews.com/on-air/the-next-revolution-with-steve-hilton/index.html
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/0a7204cc-ac11-46
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/a4c12946-4f71-4d
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/1200/675/Biden-and-Kh
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/1200/675/GettyImages-
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/1344/756/Biden-and-Kh
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/1344/756/GettyImages-
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/1440/810/Biden-and-Kh
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/1440/810/GettyImages-
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/1862/1046/Biden-and-K
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/1862/1046/GettyImages
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/343/192/Biden-and-Kha
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/343/192/GettyImages-9
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/672/378/Biden-and-Kha
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/672/378/GettyImages-9
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/686/384/Biden-and-Kha
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/686/384/GettyImages-9
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/720/405/Biden-and-Kha
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/720/405/GettyImages-9
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/931/523/Biden-and-Kha
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/05/931/523/GettyImages-9
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/1200/675/GettyImages-
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/1200/675/Iran-Ayatoll
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/1344/756/GettyImages-
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/1344/756/Iran-Ayatoll
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/1440/810/GettyImages-
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/1440/810/Iran-Ayatoll
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/1862/1046/GettyImages
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/1862/1046/Iran-Ayatol
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/343/192/GettyImages-1
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/343/192/Iran-Ayatolla
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/672/378/GettyImages-1
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/672/378/Iran-Ayatolla
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/686/384/GettyImages-1
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/686/384/Iran-Ayatolla
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/720/405/GettyImages-1
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/720/405/Iran-Ayatolla
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/931/523/GettyImages-1
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/06/931/523/Iran-Ayatolla
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/07/931/523/macedonian_fl
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/10/931/523/GettyImages-1
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2023/11/931/523/Blinken-G7.jp
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/01/931/523/Moscow-Russia
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/03/931/523/Pakistan-Map.
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/1200/675/511b5da5-Ira
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/1200/675/GettyImages-
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/1344/756/511b5da5-Ira
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/1344/756/GettyImages-
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/1440/810/511b5da5-Ira
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/1440/810/GettyImages-
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/1862/1046/511b5da5-Ir
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/1862/1046/GettyImages
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/343/192/511b5da5-Iran
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/343/192/GettyImages-1
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/672/378/511b5da5-Iran
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/672/378/GettyImages-1
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/686/384/511b5da5-Iran
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/686/384/GettyImages-1
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/720/405/511b5da5-Iran
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/720/405/GettyImages-1
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/931/523/511b5da5-Iran
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/931/523/Eiffel-Tower.
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/931/523/Ferdinand-Mar
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/931/523/Fur-farm-dise
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/931/523/Georgia-Parli
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/931/523/Germany-March
Source: chromecache_123.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/931/523/GettyImages-1
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/931/523/Hong-Kong-Chi
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/931/523/Iran.jpg?ve=1
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/931/523/Ukraine-Repai
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/931/523/World-Bank-po
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/04/931/523/sydney-church
Source: chromecache_123.1.dr String found in binary or memory: https://cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/0a7204cc-ac11-46dd-86fa-91f6ab33
Source: chromecache_200.1.dr String found in binary or memory: https://feeds.foxnews.com/foxnews/world
Source: chromecache_123.1.dr String found in binary or memory: https://flipboard.com/
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_149.1.dr String found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_123.1.dr String found in binary or memory: https://foxcareers.com/Search/SearchResults?brand=Fox%20News%20Careers
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://global.fncstatic.com/static/orion/styles/img/fox-news/logos/fox-news-desktop.png
Source: chromecache_123.1.dr String found in binary or memory: https://help.foxnews.com
Source: chromecache_123.1.dr String found in binary or memory: https://lipperalpha.refinitiv.com/
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://moxie.foxnews.com/google-publisher/world.xml
Source: chromecache_123.1.dr String found in binary or memory: https://nation.foxnews.com
Source: chromecache_123.1.dr String found in binary or memory: https://nation.foxnews.com/
Source: chromecache_123.1.dr String found in binary or memory: https://press.foxnews.com
Source: chromecache_123.1.dr String found in binary or memory: https://press.foxnews.com/media-contacts
Source: chromecache_160.1.dr String found in binary or memory: https://prod.idgraph.dt.fox/api/v1/item
Source: chromecache_172.1.dr String found in binary or memory: https://prod.pyxis.atp.fox/pyxis/submit
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://pubsubhubbub.appspot.com/
Source: chromecache_123.1.dr String found in binary or memory: https://radio.foxnews.com
Source: chromecache_123.1.dr String found in binary or memory: https://radio.foxnews.com/
Source: chromecache_158.1.dr, chromecache_188.1.dr, chromecache_123.1.dr String found in binary or memory: https://radio.foxnews.com/2024/04/15/israel-u-s-annihilate-iran-missile-attack-biden-urges-no-retali
Source: chromecache_123.1.dr String found in binary or memory: https://radio.foxnews.com/podcast
Source: chromecache_123.1.dr String found in binary or memory: https://shop.foxnews.com
Source: chromecache_123.1.dr String found in binary or memory: https://shop.foxnews.com/#&amp;_intcmp=fnhpms13_5
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://static.foxnews.com/foxnews.com/content/uploads/2024/04/171ad8db-Russia-Ukraine-War.gif
Source: chromecache_123.1.dr String found in binary or memory: https://static.foxnews.com/foxnews.com/content/uploads/2024/04/511b5da5-Iran.jpg
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://static.foxnews.com/foxnews.com/content/uploads/2024/04/Belarus-Flag.gif
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://static.foxnews.com/foxnews.com/content/uploads/2024/04/Bird-Flu-Food-Safety.gif
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://static.foxnews.com/foxnews.com/content/uploads/2024/04/Colombia-Reservoir.gif
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://static.foxnews.com/foxnews.com/content/uploads/2024/04/Federal-Prisons.gif
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://static.foxnews.com/foxnews.com/content/uploads/2024/04/Gulf-Cooperation-Council-Member-State
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://static.foxnews.com/foxnews.com/content/uploads/2024/04/Sudan-A-Year-of-War.gif
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://static.foxnews.com/foxnews.com/content/uploads/2024/04/f6b8c140-Israel-Palestinians.gif
Source: chromecache_156.1.dr String found in binary or memory: https://static.foxnews.com/static/isa/core-app.js?v=v216
Source: chromecache_156.1.dr String found in binary or memory: https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb=
Source: chromecache_123.1.dr String found in binary or memory: https://static.foxnews.com/static/orion/styles/img/fox-news/amp/fox-news-logo.png
Source: chromecache_107.1.dr String found in binary or memory: https://static.foxnews.com/static/strike/ver/foxnews/app/articles.v157.js
Source: chromecache_179.1.dr String found in binary or memory: https://tags.tiqcdn.com/utag/foxcorp/outkick-web/qa/utag.js
Source: chromecache_123.1.dr String found in binary or memory: https://twitter.com/foxnews
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.abc.net.au/news/2024-04-15/nsw-man-custody-four-injured-stabbing-incident-church-wakeley
Source: chromecache_123.1.dr String found in binary or memory: https://www.datadoghq-browser-agent.com/datadog-rum-v4.js
Source: chromecache_123.1.dr String found in binary or memory: https://www.factset.com/
Source: chromecache_123.1.dr String found in binary or memory: https://www.factset.com/privacy
Source: chromecache_123.1.dr String found in binary or memory: https://www.factset.com/solutions/business-needs/digital-solutions
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxbusiness.com/
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxbusiness.com/economy
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxbusiness.com/lifestyle
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxbusiness.com/markets
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxbusiness.com/personal-finance
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxbusiness.com/real-estate
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxbusiness.com/shows/american-built
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxbusiness.com/shows/american-gold-the-legend-of-bear-gulch
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxbusiness.com/shows/fox-business-tonight
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxbusiness.com/shows/kudlow
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-claman-countdown
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-evening-edit
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxbusiness.com/shows/the-pursuit-with-john-rich
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxbusiness.com/technology
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxbusiness.com/watchlist
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/health/infectious-disease&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/person/joe-biden&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/politics/defense/wars&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/politics/executive/national-security&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/politics/judiciary/abortion&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/sports&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/sports/olympics&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/topic/anti-semitism&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/topic/the-european-union&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/us/crime/homicide&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/us/crime/organized-crime&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/us/crime/police-and-law-enforcement&quot;
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/us/military&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/us/religion/christianity&quot;
Source: chromecache_117.1.dr, chromecache_193.1.dr String found in binary or memory: https://www.foxnews.com/category/us/true-crime
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/category/world/conflicts/iran
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/conflicts/iran&quot;
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/category/world/conflicts/syria
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/conflicts/ukraine&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/religion&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/terrorism&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/volodymyr-zelenskyy&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/world-bank&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/world-politics&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/africa&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/australia&quot;
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/china&quot;
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/europe
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/europe&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/france&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/germany&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/hong-kong&quot;
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/israel
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/israel&quot;
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/russia&quot;
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/category/world/world-regions/turkey
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/health/bird-flu-pandemic-future-eu-warns-potential-spread-humans-due-lack-im
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/health/cdc-issues-bird-flu-health-alert-clinicians-state-health-departments-
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/health/rare-human-case-highly-contagious-bird-flu-confirmed-texas&quot;
Source: chromecache_117.1.dr, chromecache_193.1.dr String found in binary or memory: https://www.foxnews.com/live-news/april-15-trump-hush-money-trial-jury-selection#&_intcmp=fnhpbt1_2
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/live-news/israel-on-alert-as-iran-launches-drones-toward-jewish-state
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/live-news/israel-on-alert-as-iran-launches-drones-toward-jewish-state&quot;
Source: chromecache_117.1.dr, chromecache_193.1.dr String found in binary or memory: https://www.foxnews.com/media/bill-maher-rips-sanctuary-city-hypocrites-turning-away-migrants-abbott
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/media/exiled-crown-prince-iran-demands-regime-change-israel-attack-isnt-war-
Source: chromecache_158.1.dr, chromecache_188.1.dr, chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/media/john-kirby-blames-trump-emboldening-iran-biden-weathers-storm-over-don
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/person/w/benjamin-weinthal
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/politics/america-first-policy-institute-rolls-out-abortion-life-agenda-empow
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/politics/blinken-ukraine-will-eventually-become-member-nato&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/politics/blinken-us-delegation-drive-paris-brussels-plane-again-suffers-mech
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/politics/bureau-prisons-assisting-migrant-transport-southern-border&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/politics/month-long-macedonian-election-season-begins&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/politics/trump-considering-loan-system-future-ukraine-aid&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/politics/trump-says-abortion-should-be-decided-the-states-will-the-people&qu
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/politics/watchdog-report-paints-picture-bureau-prisons-crisis&quot;
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxnews.com/shows/americas-news-hq
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxnews.com/shows/americas-newsroom
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxnews.com/shows/fox-and-friends
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxnews.com/shows/fox-friends-first
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxnews.com/shows/gutfeld
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxnews.com/shows/hannity
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxnews.com/shows/ingraham-angle
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxnews.com/shows/outnumbered
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxnews.com/shows/sunday-night-in-america-with-trey-gowdy
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxnews.com/shows/the-faulkner-focus
Source: chromecache_195.1.dr String found in binary or memory: https://www.foxnews.com/shows/tucker-carlson-tonight
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/sports/us-olympic-uniform-track-athletes-sparks-concerns-coverage-everything
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/tech/israel-successfully-tests-sea-based-missile-defense-system&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/us&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/us/bird-flu-detected-dairy-cows-texas-kansas&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/us/fbi-searches-userfornia-federal-womens-prison-plagued-sexual-abuse&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/us/many-cities-sour-hosting-olympics-salt-lake-citys-enthusiasm-endures&quot
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/us/oakland-officials-vote-add-san-francisco-airports-name&quot;
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/us/trump-declares-us-leaving-horrible-iran-nuclear-accord
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/us/trump-declares-us-leaving-horrible-iran-nuclear-accord&quot;&gt;Trump
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/video/5614615980001
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/video/6350969957112
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/17-macedonian-police-officers-charged-helping-prisoners-escape
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/3-human-rights-activists-arrested-belarus-crackdown-opposition-persist
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/36-confirmed-dead-pakistan-lightning-strikes-heavy-rains&quot;
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/abortion-germany-decriminalized-pregnancys-first-12-weeks-commission-s
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/american-appears-russian-court-drug-charges
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/animal-protection-group-warns-high-risk-animal-human-diseases-chinese-
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/belarus-arrests-well-known-activist-charges-punishable-4-years-prison-
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/biden-responds-new-hong-kong-national-security-law-extreme-caution&quo
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/bird-flu-spreading-more-farm-animals-milk-eggs-safe
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/blinken-assures-us-support-black-sea-allies-ukraine-urges-military-aid
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/brazils-amazon-rainforest-faces-severe-drought-affecting-food-water-su
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/bureau-of-prisons-close-userfornia-womens-prison-inmates-subjected-sex
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/china-urges-hong-kong-tightly-hold-national-security-line
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/colombian-mayor-issues-6-month-prostitution-ban-tourist-heavy-neighbor
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/colombian-prosecutors-say-former-president-uribe-face-trial-witness-ta
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/colombias-capital-announces-measures-cut-water-consumption-dry-weather
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/delays-us-aid-leave-ukraine-vulnerable-russian-offensives-kill-civilia
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/dubai-travel-guide&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/farmers-flood-bulgarias-capital-protesting-eu-regulations-high-energy-
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/first-u-n-food-supplies-arrive-sudans-darfur-months-millions-face-acut
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/former-colombian-president-slams-move-stand-trial-political-vengeance&
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/georgia-parliament-descends-chaos-lawmakers-throw-punches-putin-style-
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/hamas-brutality-oct-7-can-never-justify-humanitarian-catastrophe-gaza-
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/world/how-can-israel-respond-to-irans-brazen-attack
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/how-can-israel-respond-to-irans-brazen-attack&quot;&gt;sprawling
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/iaea-warns-attacks-nuclear-plant-russian-controlled-ukraine-put-world-
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/incredible-mom-died-trying-save-9-month-old-baby-sydney-serial-stabber
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/iran-launches-drones-towards-israel-weeks-after-deadly-syria-consulate
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/iran-seizes-oil-tanker-linked-crisis-us-tehran-military-officials-conf
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/iran-seizes-ship-gulf-of-oman-us-navy-says&quot;
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/iranian-activist-blasts-those-pushing-war-with-israel-we-want-peace
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/world/irans-attack-israel-shines-spotlight-tehrans-advancing-nuclear-weapons
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/irans-failed-attack-israel-pretty-telling-tehrans-capabilities-dod
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/israel-defense-iron-dome
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/israel-defense-minister-says-hamas-has-ceased-function-military-organi
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/israel-officially-unveils-davids-sling-missile-defense-system&quot;
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/israeli-military-tells-palestinians-not-return-north-gaza-witnesses-sa
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/lukashenko-signs-law-granting-self-criminal-immunity-life&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/man-accused-insulting-lukashenko-online-dies-belarus-jail&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/nato-turns-75-ukraine-decisions-sow-disagreement-members&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/netanyahu-presses-importance-rafah-invasion-eliminate-hamas-no-force-w
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/notorious-meat-market-indonesia-ends-brutal-dog-cat-meat-trade&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/palestinian-islamic-jihad-spokesman-reveals-groups-gaza-propaganda-pla
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/paris-prepares-100-day-countdown-olympics-aiming-reignite-passion-game
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/paris-summit-convenes-mobilize-aid-sudan-wracked-war-famine&quot;
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/philippine-president-rejects-further-us-military-access-additional-arm
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/poland-canada-seek-redirect-exports-ukrainian-crops-worlds-poorest-cou
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/political-prisoner-belarus-smuggles-account-beatings-writing-toilet-pa
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/russian-troops-disappear-kremlin-touts-invisibility-cloak&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/saudi-arabia-pushes-us-defense-pact-2024-presidential-election-looms&q
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/saudi-arabia-ramps-up-pressure-israel-agree-palestinian-state-fresh-de
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/saudi-foreign-minister-arrives-pakistan-discuss-help-countrys-economic
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/security-council-revives-palestinian-authoritys-un-hopes-us-says-not-y
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/sending-european-troops-ukraine-remains-option-says-french-president-e
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/world/several-countries-come-israels-aid-stop-iran-barrage
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/several-countries-come-israels-aid-stop-iran-barrage&quot;
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/sudden-heavy-rains-oman-kill-17-including-schoolchildren-bus-overtaken
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/sydney-church-stabbing-suspect-custody-bishop-parishioners-injured-liv
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/uae-other-countries-removed-international-money-laundering-watchlist&q
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/ukraine-denies-russian-claim-drone-strikes-europes-largest-nuclear-pla
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/ukraine-official-points-israels-response-iranian-attack-blueprint-kyiv
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/un-atomic-watchdog-addresses-safety-ukrainian-nuclear-plant-caught-cro
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/un-chief-urges-sudans-warring-parties-halt-hostilities-muslim-holy-mon
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/un-report-warns-diseases-spread-from-wildlife-human-population&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr, chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/world/us-ignores-irans-active-nuclear-weapons-activities-by-using-defective-
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/us-submitted-new-draft-resolution-un-calling-immediate-cease-fire-betw
Source: chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/world/where-does-irans-nuclear-weapons-program-stand-now
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/where-does-irans-nuclear-weapons-program-stand-now&quot;&gt;the
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/witnesses-describe-enormous-courage-hero-cop-stopped-australia-stabbin
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/world-bank-head-claims-wealthy-nations-contributions-boost-lending-cap
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/world-bank-ringing-alarm-bells-income-gap-between-riches-poorest-count
Source: chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/world-donors-pledge-2-1-billion-aid-war-stricken-sudan-ward-famine
Source: chromecache_158.1.dr, chromecache_188.1.dr, chromecache_123.1.dr String found in binary or memory: https://www.foxnews.com/world/world-leaders-collectively-condemn-irans-reckless-attack-against-israe
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/world-leaders-push-israel-avoid-escalation-following-iran-attack&quot;
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.foxnews.com/world/wwiii-could-start-philippines-dispute-south-china-sea-china-not-respec
Source: chromecache_123.1.dr String found in binary or memory: https://www.instagram.com/foxnews
Source: chromecache_123.1.dr String found in binary or memory: https://www.linkedin.com/company/fox-news-channel
Source: chromecache_123.1.dr String found in binary or memory: https://www.outkick.com
Source: chromecache_158.1.dr, chromecache_188.1.dr, chromecache_123.1.dr String found in binary or memory: https://www.reuters.com/world/iaea-chief-says-irans-nuclear-enrichment-activity-remains-high-2024-02
Source: chromecache_158.1.dr, chromecache_188.1.dr String found in binary or memory: https://www.smh.com.au/national/nsw/christian-leader-stabbed-during-mass-in-wakeley-20240415-p5fk25.
Source: chromecache_123.1.dr String found in binary or memory: https://www.wikidata.org/wiki/Q186068
Source: chromecache_123.1.dr String found in binary or memory: https://www.youtube.com/FoxNewsChannel
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown HTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.29.5:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknown HTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: classification engine Classification label: clean2.win@18/219@93/31
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://esuper.giize.com/track/3nFyeL1856Txfl2mxxurvuzom168QHIOOXHLCCRFKCA68673JUWD278x9
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1884,i,4938883170319509560,9085108778856873286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1884,i,4938883170319509560,9085108778856873286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs