Edit tour

Windows Analysis Report
http://americanlibertywatch.com

Overview

General Information

Sample URL:http://americanlibertywatch.com
Analysis ID:1636205
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

HTML page contains suspicious base64 encoded javascript
Yara detected JavaScript embedded in SVG
Connects to several IPs in different countries
Creates files inside the system directory
Deletes files inside the Windows folder
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Suspicious form URL found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2068,i,3236423303652968921,17909862154440810528,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 2988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://americanlibertywatch.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_386JoeSecurity_JavaScriptembeddedinSVGYara detected JavaScript embedded in SVGJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://americanliberty.news/HTTP Parser: Base64 decoded: <script>
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Base64 decoded: document.write
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Base64 decoded: <script>
    Source: Yara matchFile source: dropped/chromecache_386, type: DROPPED
    Source: https://americanliberty.news/HTTP Parser: Base64 decoded: 1741785817.000000
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CnRlbXBfam1fbG9nY29uc29sZSA9IHdpbmRvdy5jb25zb2xlLmxvZzsgd2luZG93LmNvbnNvbGUubG9nPW51bGw7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5jb25zb2xlLmxvZz10ZW1wX2ptX2xvZ2NvbnNvbGU7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93Lmdvb2dsZXRhZyA9IHdpbmRvdy5nb29nbGV0YWcgfHwge2NtZDogW119OwogIGdvb2dsZXRhZy5jbWQucHVzaChmdW5jdGlvbigpIHsKICAgIGdvb2dsZXRhZy5kZWZpbmVTbG90KCcvMjI3MjQwNjE0MjcvQUxOL0FMTi1JQzEnLCBbWzMwMCwgMjUwXSwgWzMzNiwgMjgwXSwgWz
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGFpX3dhaXRfZm9yX2Z1bmN0aW9ucygpe2Z1bmN0aW9uIGEoYixjKXsidW5kZWZpbmVkIiE9PXR5cGVvZiBhaV9mdW5jdGlvbnM/YihhaV9mdW5jdGlvbnMpOjVFMzw9RGF0ZS5ub3coKS1kP2MoRXJyb3IoIkFJIEZVTkNUSU9OUyBOT1QgTE9BREVEIikpOnNldFRpbWVvdXQoYS
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgZnVuY3Rpb24gYXBwbHlEYXJrTW9kZVN0eWxlcygpIHsKICAgIGlmIChkb2N1bWVudC5ib2R5LmNsYXNzTGlzdC5jb250YWlucygnZGFyaycpKSB7CiAgICAgICAgY29uc3QgZWxlbWVudHNUb1N0eWxlID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvckFsbCgnaDEsIGgyLCBoMywgaDQsIGg1LC
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGIyYShhKXt2YXIgYixjPTAsbD0wLGY9IiIsZz1bXTtpZighYSlyZXR1cm4gYTtkb3t2YXIgZT1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaD1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaz1hLmNoYXJDb2RlQXQoYysrKTt2YXIgZD1lPDwxNnxoPDw4fGs7ZT02MyZkPj4xODtoPTYzJm
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CnRlbXBfam1fbG9nY29uc29sZSA9IHdpbmRvdy5jb25zb2xlLmxvZzsgd2luZG93LmNvbnNvbGUubG9nPW51bGw7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5jb25zb2xlLmxvZz10ZW1wX2ptX2xvZ2NvbnNvbGU7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93Lmdvb2dsZXRhZyA9IHdpbmRvdy5nb29nbGV0YWcgfHwge2NtZDogW119OwogIGdvb2dsZXRhZy5jbWQucHVzaChmdW5jdGlvbigpIHsKICAgIGdvb2dsZXRhZy5kZWZpbmVTbG90KCcvMjI3MjQwNjE0MjcvQUxOL0FMTi1JQzEnLCBbWzMwMCwgMjUwXSwgWzMzNiwgMjgwXSwgWz
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGFpX3dhaXRfZm9yX2Z1bmN0aW9ucygpe2Z1bmN0aW9uIGEoYixjKXsidW5kZWZpbmVkIiE9PXR5cGVvZiBhaV9mdW5jdGlvbnM/YihhaV9mdW5jdGlvbnMpOjVFMzw9RGF0ZS5ub3coKS1kP2MoRXJyb3IoIkFJIEZVTkNUSU9OUyBOT1QgTE9BREVEIikpOnNldFRpbWVvdXQoYS
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgZnVuY3Rpb24gYXBwbHlEYXJrTW9kZVN0eWxlcygpIHsKICAgIGlmIChkb2N1bWVudC5ib2R5LmNsYXNzTGlzdC5jb250YWlucygnZGFyaycpKSB7CiAgICAgICAgY29uc3QgZWxlbWVudHNUb1N0eWxlID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvckFsbCgnaDEsIGgyLCBoMywgaDQsIGg1LC
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGIyYShhKXt2YXIgYixjPTAsbD0wLGY9IiIsZz1bXTtpZighYSlyZXR1cm4gYTtkb3t2YXIgZT1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaD1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaz1hLmNoYXJDb2RlQXQoYysrKTt2YXIgZD1lPDwxNnxoPDw4fGs7ZT02MyZkPj4xODtoPTYzJm
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CnRlbXBfam1fbG9nY29uc29sZSA9IHdpbmRvdy5jb25zb2xlLmxvZzsgd2luZG93LmNvbnNvbGUubG9nPW51bGw7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5jb25zb2xlLmxvZz10ZW1wX2ptX2xvZ2NvbnNvbGU7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93Lmdvb2dsZXRhZyA9IHdpbmRvdy5nb29nbGV0YWcgfHwge2NtZDogW119OwogIGdvb2dsZXRhZy5jbWQucHVzaChmdW5jdGlvbigpIHsKICAgIGdvb2dsZXRhZy5kZWZpbmVTbG90KCcvMjI3MjQwNjE0MjcvQUxOL0FMTi1JQzEnLCBbWzMwMCwgMjUwXSwgWzMzNiwgMjgwXSwgWz
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGFpX3dhaXRfZm9yX2Z1bmN0aW9ucygpe2Z1bmN0aW9uIGEoYixjKXsidW5kZWZpbmVkIiE9PXR5cGVvZiBhaV9mdW5jdGlvbnM/YihhaV9mdW5jdGlvbnMpOjVFMzw9RGF0ZS5ub3coKS1kP2MoRXJyb3IoIkFJIEZVTkNUSU9OUyBOT1QgTE9BREVEIikpOnNldFRpbWVvdXQoYS
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgZnVuY3Rpb24gYXBwbHlEYXJrTW9kZVN0eWxlcygpIHsKICAgIGlmIChkb2N1bWVudC5ib2R5LmNsYXNzTGlzdC5jb250YWlucygnZGFyaycpKSB7CiAgICAgICAgY29uc3QgZWxlbWVudHNUb1N0eWxlID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvckFsbCgnaDEsIGgyLCBoMywgaDQsIGg1LC
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGIyYShhKXt2YXIgYixjPTAsbD0wLGY9IiIsZz1bXTtpZighYSlyZXR1cm4gYTtkb3t2YXIgZT1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaD1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaz1hLmNoYXJDb2RlQXQoYysrKTt2YXIgZD1lPDwxNnxoPDw4fGs7ZT02MyZkPj4xODtoPTYzJm
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CnRlbXBfam1fbG9nY29uc29sZSA9IHdpbmRvdy5jb25zb2xlLmxvZzsgd2luZG93LmNvbnNvbGUubG9nPW51bGw7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5jb25zb2xlLmxvZz10ZW1wX2ptX2xvZ2NvbnNvbGU7Cg==
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93Lmdvb2dsZXRhZyA9IHdpbmRvdy5nb29nbGV0YWcgfHwge2NtZDogW119OwogIGdvb2dsZXRhZy5jbWQucHVzaChmdW5jdGlvbigpIHsKICAgIGdvb2dsZXRhZy5kZWZpbmVTbG90KCcvMjI3MjQwNjE0MjcvQUxOL0FMTi1JQzEnLCBbWzMwMCwgMjUwXSwgWzMzNiwgMjgwXSwgWz
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGFpX3dhaXRfZm9yX2Z1bmN0aW9ucygpe2Z1bmN0aW9uIGEoYixjKXsidW5kZWZpbmVkIiE9PXR5cGVvZiBhaV9mdW5jdGlvbnM/YihhaV9mdW5jdGlvbnMpOjVFMzw9RGF0ZS5ub3coKS1kP2MoRXJyb3IoIkFJIEZVTkNUSU9OUyBOT1QgTE9BREVEIikpOnNldFRpbWVvdXQoYS
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoIkRPTUNvbnRlbnRMb2FkZWQiLCBmdW5jdGlvbigpIHsKICAgIGZ1bmN0aW9uIGNsYXNzUmVtb3ZlKCkgewogICAgICAgIHZhciBtYXJxdWVlRGl2ID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLm1hcnF1ZWUtMScpOwogICAgICAgIGlmIChtYX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiAgZnVuY3Rpb24gYXBwbHlEYXJrTW9kZVN0eWxlcygpIHsKICAgIGlmIChkb2N1bWVudC5ib2R5LmNsYXNzTGlzdC5jb250YWlucygnZGFyaycpKSB7CiAgICAgICAgY29uc3QgZWxlbWVudHNUb1N0eWxlID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvckFsbCgnaDEsIGgyLCBoMywgaDQsIGg1LC
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
    Source: https://americanliberty.news/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGIyYShhKXt2YXIgYixjPTAsbD0wLGY9IiIsZz1bXTtpZighYSlyZXR1cm4gYTtkb3t2YXIgZT1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaD1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaz1hLmNoYXJDb2RlQXQoYysrKTt2YXIgZD1lPDwxNnxoPDw4fGs7ZT02MyZkPj4xODtoPTYzJm
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CnRlbXBfam1fbG9nY29uc29sZSA9IHdpbmRvdy5jb25zb2xlLmxvZzsgd2luZG93LmNvbnNvbGUubG9nPW51bGw7Cg==
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5jb25zb2xlLmxvZz10ZW1wX2ptX2xvZ2NvbnNvbGU7Cg==
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93Lmdvb2dsZXRhZyA9IHdpbmRvdy5nb29nbGV0YWcgfHwge2NtZDogW119OwogIGdvb2dsZXRhZy5jbWQucHVzaChmdW5jdGlvbigpIHsKICAgIGdvb2dsZXRhZy5kZWZpbmVTbG90KCcvMjI3MjQwNjE0MjcvQUxOL0FMTi1JQzEnLCBbWzMwMCwgMjUwXSwgWzMzNiwgMjgwXSwgWz
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGFpX3dhaXRfZm9yX2Z1bmN0aW9ucygpe2Z1bmN0aW9uIGEoYixjKXsidW5kZWZpbmVkIiE9PXR5cGVvZiBhaV9mdW5jdGlvbnM/YihhaV9mdW5jdGlvbnMpOjVFMzw9RGF0ZS5ub3coKS1kP2MoRXJyb3IoIkFJIEZVTkNUSU9OUyBOT1QgTE9BREVEIikpOnNldFRpbWVvdXQoYS
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Script src: data:text/javascript;base64,CmZ1bmN0aW9uIGIyYShhKXt2YXIgYixjPTAsbD0wLGY9IiIsZz1bXTtpZighYSlyZXR1cm4gYTtkb3t2YXIgZT1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaD1hLmNoYXJDb2RlQXQoYysrKTt2YXIgaz1hLmNoYXJDb2RlQXQoYysrKTt2YXIgZD1lPDwxNnxoPDw4fGs7ZT02MyZkPj4xODtoPTYzJm
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Form action: https://americanliberty.news/wp-comments-post.php
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MPTW7ZD
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=1144578901&adk=3430028035&adf=673178629&pi=t.ma~as.1144578901&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840679&bpp=2&bdt=24465&idt=3537&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=243&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=2&uci=a!2&fsb=1&dtd=3543
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=7937529607&adk=2285279923&adf=3601447045&pi=t.ma~as.7937529607&w=889&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=889x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840681&bpp=1&bdt=24467&idt=3550&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=1925&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=3&uci=a!3&fsb=1&dtd=3554
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=4&uci=a!4&fsb=1&dtd=3564
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MPTW7ZD
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-1LQSGCDS0T&gacid=599323718.1741785824&gtm=45je53a1v886440378za200zb858720085&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&z=1452724691
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://i.liadm.com/s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=&version=v3.8.0&cd=.americanliberty.news&pv=a77d2442-9698-441b-908e-efd11c30b2ec
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1741640951&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.4&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840676&bpp=3&bdt=24462&idt=3498&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8788816613590&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=1&uci=a!1&fsb=1&dtd=3528
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20250305/r20190131/zrt_lookup_fy2021.html
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=1144578901&adk=3430028035&adf=673178629&pi=t.ma~as.1144578901&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840679&bpp=2&bdt=24465&idt=3537&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=243&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=2&uci=a!2&fsb=1&dtd=3543
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=7937529607&adk=2285279923&adf=3601447045&pi=t.ma~as.7937529607&w=889&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=889x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840681&bpp=1&bdt=24467&idt=3550&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=1925&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=3&uci=a!3&fsb=1&dtd=3554
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=4&uci=a!4&fsb=1&dtd=3564
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MPTW7ZD
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-1LQSGCDS0T&gacid=599323718.1741785824&gtm=45je53a1v886440378za200zb858720085&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&z=1452724691
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://i.liadm.com/s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=&version=v3.8.0&cd=.americanliberty.news&pv=a77d2442-9698-441b-908e-efd11c30b2ec
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1741640951&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.4&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840676&bpp=3&bdt=24462&idt=3498&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8788816613590&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=1&uci=a!1&fsb=1&dtd=3528
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20250305/r20190131/zrt_lookup_fy2021.html
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=1144578901&adk=3430028035&adf=673178629&pi=t.ma~as.1144578901&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840679&bpp=2&bdt=24465&idt=3537&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=243&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=2&uci=a!2&fsb=1&dtd=3543
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=7937529607&adk=2285279923&adf=3601447045&pi=t.ma~as.7937529607&w=889&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=889x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840681&bpp=1&bdt=24467&idt=3550&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=1925&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=3&uci=a!3&fsb=1&dtd=3554
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=4&uci=a!4&fsb=1&dtd=3564
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MPTW7ZD
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-1LQSGCDS0T&gacid=599323718.1741785824&gtm=45je53a1v886440378za200zb858720085&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&z=1452724691
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://i.liadm.com/s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=&version=v3.8.0&cd=.americanliberty.news&pv=a77d2442-9698-441b-908e-efd11c30b2ec
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1741640951&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.4&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840676&bpp=3&bdt=24462&idt=3498&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8788816613590&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=1&uci=a!1&fsb=1&dtd=3528
    Source: https://americanliberty.news/HTTP Parser: Iframe src: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=128&slotname=7287098778&adk=1273317573&adf=3235643210&pi=t.ma~as.7287098778&w=922&abgtt=6&lmt=1741636050&rafmt=11&format=922x128&url=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&host=ca-host-pub-2644536267352236&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785895675&bpp=5&bdt=792&idt=5&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0f67dd384e9a5fe9%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_Ma6aZwSGQEtkPyb2S-_vvGtjpN-vg&gpic=UID%3D0000105b8e6babca%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_MZ5ahxIP7M_cF7Obbe_m4PZlQobvw&eo_id_str=ID%3D32194cc09e73f54f%3AT%3D1741785847%3ART%3D1741785847%3AS%3DAA-AfjYy-xBznfcuU1QVtXHKXVUO&prev_fmts=0x0&nras=1&correlator=2591865622374&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=7&ady=1042&biw=1263&bih=897&scr_x=0&scr_y=0&eid=31090875%2C95353930%2C95354315%2C95354334%2C95354598%2C31090954&oid=2&pvsid=1307767537326408&tmod=1679423523&uas=0&nvt=1&ref=https%3A%2F%2Famericanliberty.news%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=11
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Iframe src: https://www.youtube.com/embed/aP3IphJH7zM?start=4&feature=oembed
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Iframe src: https://www.youtube.com/embed/eQe0wEhdoZE?feature=oembed
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1741636050&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785894922&bpp=662&bdt=39&idt=663&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0f67dd384e9a5fe9%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_Ma6aZwSGQEtkPyb2S-_vvGtjpN-vg&gpic=UID%3D0000105b8e6babca%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_MZ5ahxIP7M_cF7Obbe_m4PZlQobvw&eo_id_str=ID%3D32194cc09e73f54f%3AT%3D1741785847%3ART%3D1741785847%3AS%3DAA-AfjYy-xBznfcuU1QVtXHKXVUO&nras=1&correlator=2591865622374&frm=20&pv=2&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=0&eid=31090875%2C95353930%2C95354315%2C95354334%2C95354598%2C31090954&oid=2&pvsid=1307767537326408&tmod=1679423523&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Famericanliberty.news%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=1&uci=a!1&fsb=1&dtd=696
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MPTW7ZD
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Iframe src: https://i.liadm.com/s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=CjYKBQgKEKMaCgYI3QEQoxoKBgilARCjGgoGCIACEKUaCgYIogEQoxoKBgjSARCjGgoFCH4Qoxo&version=v3.8.0&cd=.americanliberty.news&pv=2b13d886-32f6-48ca-b62a-f14d9ab2571f
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20250305/r20190131/zrt_lookup_fy2021.html
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No favicon
    Source: https://americanliberty.news/HTTP Parser: No <meta name="copyright".. found
    Source: https://americanliberty.news/HTTP Parser: No <meta name="copyright".. found
    Source: https://americanliberty.news/HTTP Parser: No <meta name="copyright".. found
    Source: https://americanliberty.news/HTTP Parser: No <meta name="copyright".. found
    Source: https://americanliberty.news/foreign-affairs/theyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them/jc/2025/03/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 172.66.42.247:443 -> 192.168.2.16:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.66.41.9:443 -> 192.168.2.16:49794 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 19MB later: 38MB
    Source: unknownNetwork traffic detected: IP country count 10
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.227
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://americanliberty.newssec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /c/2e5b6cbe-5624-4339-b0bf-ad6dedd9e541 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET /i/cookie/service/redirect?tagId=2e5b6cbe-5624-4339-b0bf-ad6dedd9e541 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d
    Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-1LQSGCDS0T&gacid=599323718.1741785824&gtm=45je53a1v886440378za200zb858720085&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&z=1452724691 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=&version=v3.8.0&cd=.americanliberty.news&pv=a77d2442-9698-441b-908e-efd11c30b2ec HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1741785824635&aid=a-08d5&se=e30&duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&tv=v3.8.0&pu=https%3A%2F%2Famericanliberty.news%2F&wpn=lc-bundle&wpv=v3.8.0&cd=.americanliberty.news&c=PHRpdGxlPkFtZXJpY2FuIExpYmVydHkgTmV3czwvdGl0bGU-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvIj48aDEgY2xhc3M9ImVsZW1lbnRvci1wb3N0X190aXRsZSI-CgkJCTxhIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvZ292ZXJubWVudC90cnVtcC10by1zaWduLWV4ZWN1dGl2ZS1vcmRlci1yZXNoYXBpbmctZmVtYS1zaGlmdGluZy1kaXNhc3Rlci1yZXNwb25zZS10by1zdGF0ZXMtcmVwb3J0L3Bob3Vjay8yMDI1LzAzLyI-CgkJCQlUcnVtcCBUbyBTaWduIEV4ZWN1dGl2ZSBPcmRlciBSZXNoYXBpbmcgRkVNQSwgU2hpZnRpbmcgRGlzYXN0ZXIgUmVzcG9uc2UgVG8gU3RhdGVzOiBSZXBvcnQJCQk8L2E-CgkJPC9oMT4&pv=a77d2442-9698-441b-908e-efd11c30b2ec HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/ppub_config?ippd=americanliberty.news HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ibs:dpid=127444&dpuuid= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://i.liadm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1741785824635&aid=a-08d5&se=e30&duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&tv=v3.8.0&pu=https%3A%2F%2Famericanliberty.news%2F&wpn=lc-bundle&wpv=v3.8.0&cd=.americanliberty.news&c=PHRpdGxlPkFtZXJpY2FuIExpYmVydHkgTmV3czwvdGl0bGU-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvIj48aDEgY2xhc3M9ImVsZW1lbnRvci1wb3N0X190aXRsZSI-CgkJCTxhIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvZ292ZXJubWVudC90cnVtcC10by1zaWduLWV4ZWN1dGl2ZS1vcmRlci1yZXNoYXBpbmctZmVtYS1zaGlmdGluZy1kaXNhc3Rlci1yZXNwb25zZS10by1zdGF0ZXMtcmVwb3J0L3Bob3Vjay8yMDI1LzAzLyI-CgkJCQlUcnVtcCBUbyBTaWduIEV4ZWN1dGl2ZSBPcmRlciBSZXNoYXBpbmcgRkVNQSwgU2hpZnRpbmcgRGlzYXN0ZXIgUmVzcG9uc2UgVG8gU3RhdGVzOiBSZXBvcnQJCQk8L2E-CgkJPC9oMT4&pv=a77d2442-9698-441b-908e-efd11c30b2ec&n3pc=true HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f
    Source: global trafficHTTP traffic detected: GET /getuid?redir=https://i.liadm.com/s/88342?bidder_id%3D246498%26bidder_uuid%3D$UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://i.liadm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=liveintent&ttd_tpi=1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://i.liadm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/ppub_config?ippd=americanliberty.news HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /cksync?cs=3&type=iqm&ovsid=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync?pid=191&uid=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: sync.bfmio.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync?UIIQ=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: partners.tremorhub.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1741785824635&aid=a-08d5&se=e30&duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&tv=v3.8.0&pu=https%3A%2F%2Famericanliberty.news%2F&wpn=lc-bundle&wpv=v3.8.0&cd=.americanliberty.news&c=PHRpdGxlPkFtZXJpY2FuIExpYmVydHkgTmV3czwvdGl0bGU-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvIj48aDEgY2xhc3M9ImVsZW1lbnRvci1wb3N0X190aXRsZSI-CgkJCTxhIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvZ292ZXJubWVudC90cnVtcC10by1zaWduLWV4ZWN1dGl2ZS1vcmRlci1yZXNoYXBpbmctZmVtYS1zaGlmdGluZy1kaXNhc3Rlci1yZXNwb25zZS10by1zdGF0ZXMtcmVwb3J0L3Bob3Vjay8yMDI1LzAzLyI-CgkJCQlUcnVtcCBUbyBTaWduIEV4ZWN1dGl2ZSBPcmRlciBSZXNoYXBpbmcgRkVNQSwgU2hpZnRpbmcgRGlzYXN0ZXIgUmVzcG9uc2UgVG8gU3RhdGVzOiBSZXBvcnQJCQk8L2E-CgkJPC9oMT4&pv=a77d2442-9698-441b-908e-efd11c30b2ec HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f
    Source: global trafficHTTP traffic detected: GET /i/ck/telaria?cid=67537e1f417546819ee5a7670d36297d&UIIQ=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==
    Source: global trafficHTTP traffic detected: GET /cksync?cs=3&type=iqm&ovsid=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: cs.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3847874312853249000V10; data-iqm=86b58bad-5100-415b-b2de-9e5cb46a939d~~3
    Source: global trafficHTTP traffic detected: GET /i/ck/indexch?cmid=Z9GK6NHM56QAONmbASP78wAA HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==
    Source: global trafficHTTP traffic detected: GET /cookiesyncendpoint?biddername=212&key=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: sync.aniview.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-sync?p=iqm&uid=86b58bad-5100-415b-b2de-9e5cb46a939d&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /redir/?partnerid=154&partneruserid=86b58bad-5100-415b-b2de-9e5cb46a939d&gdpr=0&gdpr_consent=&redirurl=https%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fequativ%3Fcid%3DSMART_USER_ID HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /709732.gif?partner_uid=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA%3D%26piggybackCookie%3D86b58bad-5100-415b-b2de-9e5cb46a939d%26r%3Dhttps%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fpubmatic%3Fpuid%3D%24%7BPUBMATIC_UID%7D HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=iqm&google_cm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537134162&val=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i/ck/telaria?cid=67537e1f417546819ee5a7670d36297d&UIIQ=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNDA1MQ==
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1741785824635&aid=a-08d5&se=e30&duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&tv=v3.8.0&pu=https%3A%2F%2Famericanliberty.news%2F&wpn=lc-bundle&wpv=v3.8.0&cd=.americanliberty.news&c=PHRpdGxlPkFtZXJpY2FuIExpYmVydHkgTmV3czwvdGl0bGU-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvIj48aDEgY2xhc3M9ImVsZW1lbnRvci1wb3N0X190aXRsZSI-CgkJCTxhIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvZ292ZXJubWVudC90cnVtcC10by1zaWduLWV4ZWN1dGl2ZS1vcmRlci1yZXNoYXBpbmctZmVtYS1zaGlmdGluZy1kaXNhc3Rlci1yZXNwb25zZS10by1zdGF0ZXMtcmVwb3J0L3Bob3Vjay8yMDI1LzAzLyI-CgkJCQlUcnVtcCBUbyBTaWduIEV4ZWN1dGl2ZSBPcmRlciBSZXNoYXBpbmcgRkVNQSwgU2hpZnRpbmcgRGlzYXN0ZXIgUmVzcG9uc2UgVG8gU3RhdGVzOiBSZXBvcnQJCQk8L2E-CgkJPC9oMT4&pv=a77d2442-9698-441b-908e-efd11c30b2ec HTTP/1.1Host: rp.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f; lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f
    Source: global trafficHTTP traffic detected: GET /i/ck/equativ?cid=5255026163917636486&gdpr=0&gdpr_consent= HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNDA1MQ==; indexch=MTc0Mjk5NTQzNTQ3NA==
    Source: global trafficHTTP traffic detected: GET /i/ck/indexch?cmid=Z9GK6NHM56QAONmbASP78wAA HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNDA1MQ==; indexch=MTc0Mjk5NTQzNTQ3NA==
    Source: global trafficHTTP traffic detected: GET /cookiesyncendpoint?biddername=212&key=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: sync.aniview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 1_C_212=86b58bad-5100-415b-b2de-9e5cb46a939d; 1_C_212=86b58bad-5100-415b-b2de-9e5cb46a939d
    Source: global trafficHTTP traffic detected: GET /cookie-sync?p=iqm&uid=86b58bad-5100-415b-b2de-9e5cb46a939d&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /c/?dspInit=1001145&dspCookie=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202502060101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /tag/?id=21328&user_id=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: bpi.rtactivate.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537134162&val=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=98f80978-03cd-433b-a405-c52f3aa64c4c|1741785837
    Source: global trafficHTTP traffic detected: GET /i/ck/adx?google_gid=CAESELZMQz57FkVjUdHfdj_9pRw&google_cver=1 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNDA1MQ==; indexch=MTc0Mjk5NTQzNTQ3NA==
    Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA%3D%26piggybackCookie%3D86b58bad-5100-415b-b2de-9e5cb46a939d%26r%3Dhttps%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fpubmatic%3Fpuid%3D%24%7BPUBMATIC_UID%7D&rdf=1 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
    Source: global trafficHTTP traffic detected: GET /i/ck/equativ?cid=5255026163917636486&gdpr=0&gdpr_consent= HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; indexch=MTc0Mjk5NTQzNTQ3NA==; telaria=MTc0Mjk5NTQzNzEyMg==; equativ=MTc0Mjk5NTQzOTM0MQ==
    Source: global trafficHTTP traffic detected: GET /tag/?id=21328&user_id=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: bpi.rtactivate.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537134162&val=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=98f80978-03cd-433b-a405-c52f3aa64c4c|1741785837
    Source: global trafficHTTP traffic detected: GET /i/ck/adx?google_gid=CAESELZMQz57FkVjUdHfdj_9pRw&google_cver=1 HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNzEyMg==; equativ=MTc0Mjk5NTQzOTM0MQ==; indexch=MTc0Mjk5NTQzOTQ3Ng==; adx=MTc0Mjk5NTQ0MDI4OQ==
    Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA=&piggybackCookie=86b58bad-5100-415b-b2de-9e5cb46a939d&r=https://pxl.iqm.com/i/ck/pubmatic?puid=${PUBMATIC_UID} HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES; KADUSERCOOKIE=203C6FA7-9907-4F61-B35D-627F31C91DE8
    Source: global trafficHTTP traffic detected: GET /pagead/managed/dict/m202502110101/gpt HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /i/ck/pubmatic?puid=203C6FA7-9907-4F61-B35D-627F31C91DE8 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNzEyMg==; indexch=MTc0Mjk5NTQzOTQ3Ng==; equativ=MTc0Mjk5NTQ0MTg4NA==; adx=MTc0Mjk5NTQ0MzE0Mg==
    Source: global trafficHTTP traffic detected: GET /pagead/html/r20250305/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-4886830547503726&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1741640951&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.4&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840676&bpp=3&bdt=24462&idt=3498&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8788816613590&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=1&uci=a!1&fsb=1&dtd=3528 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=1144578901&adk=3430028035&adf=673178629&pi=t.ma~as.1144578901&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840679&bpp=2&bdt=24465&idt=3537&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=243&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=2&uci=a!2&fsb=1&dtd=3543 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=7937529607&adk=2285279923&adf=3601447045&pi=t.ma~as.7937529607&w=889&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=889x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840681&bpp=1&bdt=24467&idt=3550&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=1925&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=3&uci=a!3&fsb=1&dtd=3554 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=4&uci=a!4&fsb=1&dtd=3564 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /i/ck/pubmatic?puid=203C6FA7-9907-4F61-B35D-627F31C91DE8 HTTP/1.1Host: pxl.iqm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNzEyMg==; indexch=MTc0Mjk5NTQzOTQ3Ng==; equativ=MTc0Mjk5NTQ0MTg4NA==; adx=MTc0Mjk5NTQ0MzE0Mg==; pubmatic=MTc0MzA4MTg0NTc1OQ==
    Source: global trafficHTTP traffic detected: GET /i/ca-pub-4886830547503726?href=https%3A%2F%2Famericanliberty.news&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/drt/s?v=r20120211 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=4&uci=a!4&fsb=1&dtd=3564Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CiRsM94rRZ6v-Ou3C-cAPx9qt0Afq3qzxfey5qZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAqgDAcgDyQSqBJUCT9AJUUqmq5Q6IRyyYd9xJpmyXu6JbsRQMO1Gz1aKWPANf1XD5RcCXBlHWEMWWhaOE2sif9S2tcb8XJjom-PZ-FFdqsyFakyx3d99o8ZoI0uSyxxE9-0dNAxPnXl-ufKjr59zh0VBn8JRu5PoIFNVXxWcXpZ7bOWPGFEQPBEkvnfK12HspBr0YZUMIlMTlPZDv5kuaqkX9Kw5GcRd50zXeiQ8i2i71pGjrGELj0ANEVRSAIXnM07bHpPPBwZtoQKP4UqD6px2Et0APpp877XUKgmkguHmSoxcuby3q2ICc0DCJyQQHU7hCv_tKyL8iQtg2Gso85DL70eLwlD51ptfbg2yMb32pTfPIPOeO5jsE1IY-qOQEsAEopGYuI4FiAXN94jMUpIFBAgEGAGSBQQIBRgEoAYCgAecgIGGGagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwQQrbI20ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYma_39dGEjAOaCdoBaHR0cHM6Ly90LmdyZWF0cmF0ZXNhdXRvLmNvbS9hYy9SWFZMYUI_c3ViMT03MzA3NTI3NjI2MTkmc3ViMj0xNzU2NzQ2MjQxNjImc3ViMz0yMjE3MTIzNzMyNSZzdWI0PU1SX0RJU1BfREVTS1RPUF9TVEFUSUMmc3ViNT0mc3ViNj1hbWVyaWNhbmxpYmVydHkubmV3cyZzdWI3PUdvb2dsZSZzdWI4PXtnY2xpZH0mc3ViOT17d2JyYWlkfSZzdWIxMD17Z2JyYWlkfSZnYWRfc291cmNlPTWACgHICwHaDBAKChDQmtmagIiRoDQSAgED6g0TCL2umPbRhIwDFW1hHgIdR20LetgTDNAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgCIgEA0BgB6BgB&sigh=OHj31EEPOh4&uach_m=%5BUACH%5D&ase=2&cid=CAQSPACjtLzMXMbegvYS_iCzxXmAxkigASit7RXEltxzEeNax7FJyd3IgDRWQIk1udlSiDp_ZBj6mdlumyys5BgB&vis=1&ebtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Attribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceAttribution-Reporting-Support: not-os, webX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&
    Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=C3SX994rRZ-TpOtuc-cAP3Or_iAPq3qzxfczMqZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAagDAcgDywSqBJYCT9CoYi2oK5dlMvGfbP6GNT0vCc7aaoGRtSUW72uZPZK_cLlzXpIVYDxhYIMWngqTiW5Ukg-IyQxnpSouKJRFQjX2SW3U4iKOEi2nDU1rLZwjue4g6w_ag5Yfw7LTfQBUIUwUO8PravkY0Hl7zagFkId5tnvhEda48mJxobc8Y3OCgqsCoLrKv5GqXRqBMlE6VSQ803856YaPSqXAERerLOFnmpvFzz-SsMTSr2LfeKFcr2EvgwcV-vdd20iuuw1a6xtRBLfWFQ5_z-k2ULKkzXIBkPDvCsGqeK90ZWuoAV7YptJLp1IG7Rvt9wQW6UgIsMwhwqX9VhQxnbLjAnpk2dNn90ZuBMEsCyDdgYuGs3zXp5x4NkfABKKRmLiOBYgFzfeIzFKSBQQIBBgBkgUECAUYBIAHnICBhhmoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcFEJ7w7wHSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOliUpPf10YSMA5oJ1wFodHRwczovL3QuZ3JlYXRyYXRlc2F1dG8uY29tL2FjL1JYVkxhQj9zdWIxPTczMDc1Mjc2MjcwOSZzdWIyPTE3NTY3NDYyNDE2MiZzdWIzPTIyMTcxMjM3MzI1JnN1YjQ9TVJfRElTUF9ERVNLVE9QX1JEQSZzdWI1PSZzdWI2PWFtZXJpY2FubGliZXJ0eS5uZXdzJnN1Yjc9R29vZ2xlJnN1Yjg9e2djbGlkfSZzdWI5PXt3YnJhaWR9JnN1YjEwPXtnYnJhaWR9JmdhZF9zb3VyY2U9NYAKAcgLAdoMEQoLEICz-cq_mNvRxgESAgED6g0TCID8lvbRhIwDFVtOHgIdXPUfMdgTDIgUBdAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgBIgEA0BgB6BgB&sigh=k7E0nlw_AXg&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCjtLzMXq7ycE4Chgkc5TCL_C-ACO7KQbBNDNWLHipGp2lXXWDc8KGo4RN_oPXqLiFEl9TpxzInUOMnGAE&template_id=5028&vis=1&ebtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Attribution-Reporting-Eligible: event-source, triggerAttribution-Reporting-Support: not-os, webX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=7937529607&adk=2285279923&adf=3601447045&pi=t.ma~as.7937529607&w=889&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=889x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840681&bpp=1&bdt=24467&idt=3550&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=1925&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe
    Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CpRSn94rRZ-7yOoCQ-cAPjI3EqQLq3qzxfczMqZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAagDAcgDywSqBJcCT9Bdgn9PHPOLHF-G7C0SAtFO8MyqLAV93cFasZ5JhUcSHwYI2ayXxqIIH4Seh0H-85JPcMrfIF3QASR8FeA4fF395pTtnm1usCfRbhAvN4txOqAF1TDZCakM9fqEHeqkAGbbswj8nRkeErt3w8f-pR1OONb4JVWVbCn_J1qZEuUYlOD85njqG5n7YxkNIZFYW-IRxUlSL0my-4L3oqpw3BAQ7aIjitu4u8WdTOAXvdTMKYA6fC8gvmjWOfNgRLgikp-zoFtADIf1OlrM7Tz34CFdSe_XG3REitDFy92m8HQQ9xeKulhVfbdsjZ5uKxYrtH-DZ0qMPdwGBUmk3vuX1CJpQ24Ww4bWHkywMo33bx33lpkiGGlxwASikZi4jgWIBc33iMxSkgUECAQYAZIFBAgFGASAB5yAgYYZqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgH98KxAtgHAfIHBRCt1ooB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYlan39dGEjAOaCdcBaHR0cHM6Ly90LmdyZWF0cmF0ZXNhdXRvLmNvbS9hYy9SWFZMYUI_c3ViMT03MzA3NTI3NjI3MDkmc3ViMj0xNzU2NzQ2MjQxNjImc3ViMz0yMjE3MTIzNzMyNSZzdWI0PU1SX0RJU1BfREVTS1RPUF9SREEmc3ViNT0mc3ViNj1hbWVyaWNhbmxpYmVydHkubmV3cyZzdWI3PUdvb2dsZSZzdWI4PXtnY2xpZH0mc3ViOT17d2JyYWlkfSZzdWIxMD17Z2JyYWlkfSZnYWRfc291cmNlPTWACgHICwHaDBAKChDwy67m8MPD6QcSAgED6g0TCLjgnfbRhIwDFQBIHgIdjAYxJdgTDIgUBdAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgBIgEA0BgB6BgB&sigh=iIp1OfR82x8&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCjtLzM0UlwchK7HtrRQf6Nl5M0AHpcrqGJ6cljpZ-_rBEcLi5rjgeM2rlfOGVTWFi1pcexGFQZx2h9GAE&template_id=5028&vis=1&ebtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Attribution-Reporting-Eligible: event-source, trigger=navigation-sourceAttribution-Reporting-Support: web=osX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=1144578901&adk=3430028035&adf=673178629&pi=t.ma~as.1144578901&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840679&bpp=2&bdt=24465&idt=3537&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=243&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7C
    Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSxz3QL-CXnWEUTEkk9ghrY1wo7QLU0-QuzN_JM1X5_IUKmSnAhe3fxnhAe52_aV-Hp9_MG4gXtL2gluFGGcnGvxxOrKw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_gid=CAESEHCWZKz2qdvet2Rc9J6BDRs&google_cver=1&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13LdotqjB6hKNRdwyBR72EeUfG7Fx2TXzFaccFGeXVkTO5dXfg42KtkUrWA3JIIXV_TeSB9z7tgZifU HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13IYo7Dn2w1ZMxZkF5trGBpjIi-9gcNrzxAEz6kZ76jotJMexuifmqJ_4eMD1_gF7NOPOeELfA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13K_7OaDTag0SdGCL5d0r61F1MbQGk0dkcgmst2ZN_5x251jI_jN481X3Dly0vtcaxfLm-vC9YQSGQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /ju/cs/google?google_gid=CAESENlDefNtYr4xHTBjf6jUneg&google_cver=1&google_push=AXcoOmTj8OL9IT3mkE9j5u7eO8erC7ufpMlx9GfoRJcofrUUKevePBwWIWDYfA3KyeJ_6fdxl2uQ7k8vkYVuS7o-vNy-fq7JExJOo0A HTTP/1.1Host: gtrace.mediago.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaS7lCINWw14Wgw9-uWMbHl1z59c18lJ49ZCM7GJanLZmuQhsftea__OIvUoaywRU2xgX71t8kYbTUKv69wSIWDtw1wdNw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dsp_match/275?ssp=755&google_gid=CAESEGNFv4E9TaTBH0G6jlYTKw0&google_cver=1&google_push=AXcoOmQxpf_zpZA5JyK4WdgrqMmuUEZmpF8WzAehJhzxyavJaDYr9V71lmaGUHIyQjnkS8jZ9lEUar2VChbOROwtNkWS3MLrFnG6TFdl HTTP/1.1Host: dsp.360yield.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ju/cs/google?google_gid=CAESEDAfQp8MSJ84fVjtYu4io7A&google_cver=1&google_push=AXcoOmQAatflBUWwvxWrj8wG3zbuBvDqqyD_ke-zhL5xULyha_uSWU-mZeF7Jxx2KR959eqrjIrwgEadWlRHZ37AkqdWJNca4aJ0aL0 HTTP/1.1Host: gtracenep.admaster.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ju/cs/google?google_gid=CAESENlDefNtYr4xHTBjf6jUneg&google_cver=1&google_push=AXcoOmSGrKf_QvSG7A_d0UyX7WZ5iS0dqbm9BxAtpVvVtiBkskRuJKja9bp25NU_mLvV8g8eTO6Y3mapQtvKrD7zGWoZzQlxMYnvUts HTTP/1.1Host: gtrace.mediago.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQzszv9q9-MPAkhyTsXeEk9J3YUilFBNAc-7rOge9gVEbkCEcHrOou7DS5fJKPzKbbIQUl2jg4ys-Fif-mObHa_9y6Nwg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=559960&gp=1&google_gid=CAESEINVmehCdaQnb-XlcDOp8J8&google_cver=1&google_push=AXcoOmSGZ3YNpJCMBqFgmpWJMy5aejQBbEUYpSVXbJ2y2u9fp5IG-CQJ1YEubPAxOfdZe-zZyAWgJt69PgLOaO42p0bt4GCtQyp12_dG HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gcm?google_gid=CAESEN8rMJN3NMdnmOvyGsbsxhE&google_cver=1&google_push=AXcoOmSTC37UUITZtX-RsxC2AYPZA0ayO63qiyoJcNZfJI2zQZmXhAwFJKMIJmLO8FYGEfbyewa5hdnSXnD1UvSPaojED_KIBTGwuA HTTP/1.1Host: a.c.appier.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gcm?google_gid=CAESEN8rMJN3NMdnmOvyGsbsxhE&google_cver=1&google_push=AXcoOmSj0EFizUAzwY5AGtgKq7TKPb5lxc1Edg4Sfxd5WAXKlLBKSijzlb8dyVeMvPpOMUaTU7iJtzFq0T93iUr8m_LQcUrBgMDyiw HTTP/1.1Host: a.c.appier.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=559960&gp=1&google_gid=CAESEINVmehCdaQnb-XlcDOp8J8&google_cver=1&google_push=AXcoOmTjS3OwCcXsnvE3WLsIbHFohZXgAlJ3qHL1yUPcVOEgGWVB9k--yd9Cjdw69NNO4HLLQlCTMMMGH2R2UbCLvE83aLtKmL1EArqA HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=559960&gp=1&google_gid=CAESEINVmehCdaQnb-XlcDOp8J8&google_cver=1&google_push=AXcoOmSP_1c5L1q2X3zx3ohfhDRWB8OrxLJ3fDsmeHUF9NGviZURlakpSwFi3_NXq9zojEX5VrzYSWE-qOInVpIyBKSCi4DH3NMHD-p1 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gcm?google_gid=CAESEN8rMJN3NMdnmOvyGsbsxhE&google_cver=1&google_push=AXcoOmTGe3zRrihmTcgziFI01NHIDh3oE3rnnXhE57IswqIoM-9A98R0Jlnlfh5GKhWiI5M-ymwObS-lfWa4QIjDVxhOW7-GY_wyFD4 HTTP/1.1Host: a.c.appier.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEPaOYVuA-rldS4G0njZoDW8&google_cver=1&google_push=AXcoOmQ16iCywg9Osn1BOKNIplXmrCQjs-bmhGqldQK3f0drdz78mFAVcLejZrz9YeizqoDBUS6sPjcqSTV6KOzJQWf-n2MzuN1QlDQ HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEJFsWAH1Yj9e4EcNCZCprW0&google_cver=1&google_push=AXcoOmT2KGgkYzbN_cWgMgciRQI3AiYRJHc_mniJvvx4GrKIL1hdpFtXAgS-ZwGMNkBZQZPWSx0YBhGP5c0iGIDG_5uoTh3SgSlTDvc&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cm?pub=445&in=1&google_gid=CAESEEPRCs6Y03zbXJlo9cObZb4&google_cver=1&google_push=AXcoOmRDZgnDVPy6E9TyXH99RR4NDJph23yMESWWowsme-LXK1eqkavI2mOm985Q0br_uwbaMiNxilNY9WDd3Tre7EQnQUqiQJE0nYFD HTTP/1.1Host: a.rfihub.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESEHiYxz7pS_iYPkqryrfLki4&google_cver=1&google_push=AXcoOmQmyeWy6i5oVFJNa5NrYthu3Pf6JaBeHDuQog6oKZyfqOXXU7Vrrru9SLdTyoVpY2Z8CbSiLAbyNksKT8vGkWOufbn-r18WTQ HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEFoY72_MMgz4wJIpe-D-lfU&google_cver=1&google_push=AXcoOmT1-DVBGLU-2q4ue8M0KaCLMIuGC_2TqB4HU3eVvnqxdkBTUkz_5XfysMM7_FSDEZvVvpUQyDNDOqwaJWxvhSlmPelI5MhFh5c HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pub/sync?pubid=pub6871767557696&google_push=AXcoOmRrRU6bUKIUGbYTksiw501owxesAcoFbHrZvrojS4sVAics_6fvpTmkATT7GKpqHPQjMzZryEctXhGeYppwWbEKsz3j18zF-xCo&google_gid=CAESEAJIm4GMfeavQTy_Hhpp-sw&google_cver=1 HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /f/AGSKWxXX34QyvaFTqblssSc4DgcVEMZcvSkXbmb_UAfaewIF7amAprYLriGa1LnudNdafYkLHQBZglGfSSeB0mkMlpdnoWCVlh_XKNwvKClPNgj8SGJDA7o4m6HliCwOXau56Y5fSwy01w==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzQxNzg1ODUxLDE2NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9hbWVyaWNhbmxpYmVydHkubmV3cy8iLG51bGwsW1s4LCJ6NjlyNm5TQ21ZdyJdLFs5LCJlbi1VUyJdLFsyMywiMTc0MTc4NTg0NyJdLFsxOSwiMiJdLFsxNywiWzBdIl0sWzI0LCIiXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_cver=1&google_gid=CAESEHCWZKz2qdvet2Rc9J6BDRs&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c&s=2 HTTP/1.1Host: b1sync.outbrain.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=admaster&google_push=AXcoOmQAatflBUWwvxWrj8wG3zbuBvDqqyD_ke-zhL5xULyha_uSWU-mZeF7Jxx2KR959eqrjIrwgEadWlRHZ37AkqdWJNca4aJ0aL0&google_hm=3fa31b52d283e3542adxsl00m85ybqrh HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=baidu_mediago&google_push=AXcoOmTj8OL9IT3mkE9j5u7eO8erC7ufpMlx9GfoRJcofrUUKevePBwWIWDYfA3KyeJ_6fdxl2uQ7k8vkYVuS7o-vNy-fq7JExJOo0A&google_hm=3fa31b5271bcc8412zqd2600m85ybqrd HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=stackadapt_usd&google_hm=ssRdxPs8UbRB0s57ciMChWvLn7Y&google_push=AXcoOmQ16iCywg9Osn1BOKNIplXmrCQjs-bmhGqldQK3f0drdz78mFAVcLejZrz9YeizqoDBUS6sPjcqSTV6KOzJQWf-n2MzuN1QlDQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=baidu_mediago&google_push=AXcoOmSGrKf_QvSG7A_d0UyX7WZ5iS0dqbm9BxAtpVvVtiBkskRuJKja9bp25NU_mLvV8g8eTO6Y3mapQtvKrD7zGWoZzQlxMYnvUts&google_hm=3fa31b52fcd69e262o05dd00m85ybqt3 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmSGZ3YNpJCMBqFgmpWJMy5aejQBbEUYpSVXbJ2y2u9fp5IG-CQJ1YEubPAxOfdZe-zZyAWgJt69PgLOaO42p0bt4GCtQyp12_dG&google_hm=SnBJeTI2V2c3bno3 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmTjS3OwCcXsnvE3WLsIbHFohZXgAlJ3qHL1yUPcVOEgGWVB9k--yd9Cjdw69NNO4HLLQlCTMMMGH2R2UbCLvE83aLtKmL1EArqA&google_hm=bFBwdjZVU3YwZFMx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /ul_cb/dsp_match/275?ssp=755&google_gid=CAESEGNFv4E9TaTBH0G6jlYTKw0&google_cver=1&google_push=AXcoOmQxpf_zpZA5JyK4WdgrqMmuUEZmpF8WzAehJhzxyavJaDYr9V71lmaGUHIyQjnkS8jZ9lEUar2VChbOROwtNkWS3MLrFnG6TFdl HTTP/1.1Host: dsp.360yield.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tuuid=1046bd86-028a-4eac-95e0-36072445cd61; tuuid_lu=1741785854
    Source: global trafficHTTP traffic detected: GET /pagead/drt/si?st=NO_DATA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /btr/view?ai=C3SX994rRZ-TpOtuc-cAP3Or_iAPq3qzxfczMqZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAagDAcgDywSqBJYCT9CoYi2oK5dlMvGfbP6GNT0vCc7aaoGRtSUW72uZPZK_cLlzXpIVYDxhYIMWngqTiW5Ukg-IyQxnpSouKJRFQjX2SW3U4iKOEi2nDU1rLZwjue4g6w_ag5Yfw7LTfQBUIUwUO8PravkY0Hl7zagFkId5tnvhEda48mJxobc8Y3OCgqsCoLrKv5GqXRqBMlE6VSQ803856YaPSqXAERerLOFnmpvFzz-SsMTSr2LfeKFcr2EvgwcV-vdd20iuuw1a6xtRBLfWFQ5_z-k2ULKkzXIBkPDvCsGqeK90ZWuoAV7YptJLp1IG7Rvt9wQW6UgIsMwhwqX9VhQxnbLjAnpk2dNn90ZuBMEsCyDdgYuGs3zXp5x4NkfABKKRmLiOBYgFzfeIzFKSBQQIBBgBkgUECAUYBIAHnICBhhmoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcFEJ7w7wHSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOliUpPf10YSMA5oJ1wFodHRwczovL3QuZ3JlYXRyYXRlc2F1dG8uY29tL2FjL1JYVkxhQj9zdWIxPTczMDc1Mjc2MjcwOSZzdWIyPTE3NTY3NDYyNDE2MiZzdWIzPTIyMTcxMjM3MzI1JnN1YjQ9TVJfRElTUF9ERVNLVE9QX1JEQSZzdWI1PSZzdWI2PWFtZXJpY2FubGliZXJ0eS5uZXdzJnN1Yjc9R29vZ2xlJnN1Yjg9e2djbGlkfSZzdWI5PXt3YnJhaWR9JnN1YjEwPXtnYnJhaWR9JmdhZF9zb3VyY2U9NYAKAcgLAdoMEQoLEICz-cq_mNvRxgESAgED6g0TCID8lvbRhIwDFVtOHgIdXPUfMdgTDIgUBdAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgBIgEA0BgB6BgB&sigh=k7E0nlw_AXg&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCjtLzMXq7ycE4Chgkc5TCL_C-ACO7KQbBNDNWLHipGp2lXXWDc8KGo4RN_oPXqLiFEl9TpxzInUOMnGAE&template_id=5028&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Attribution-Reporting-Eligible: event-source=navigation-source, triggerAttribution-Reporting-Support: web=osX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=7937529607&adk=2285279923&adf=3601447045&pi=t.ma~as.7937529607&w=889&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=889x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840681&bpp=1&bdt=24467&idt=3550&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=1925&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=
    Source: global trafficHTTP traffic detected: GET /btr/view?ai=CpRSn94rRZ-7yOoCQ-cAPjI3EqQLq3qzxfczMqZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAagDAcgDywSqBJcCT9Bdgn9PHPOLHF-G7C0SAtFO8MyqLAV93cFasZ5JhUcSHwYI2ayXxqIIH4Seh0H-85JPcMrfIF3QASR8FeA4fF395pTtnm1usCfRbhAvN4txOqAF1TDZCakM9fqEHeqkAGbbswj8nRkeErt3w8f-pR1OONb4JVWVbCn_J1qZEuUYlOD85njqG5n7YxkNIZFYW-IRxUlSL0my-4L3oqpw3BAQ7aIjitu4u8WdTOAXvdTMKYA6fC8gvmjWOfNgRLgikp-zoFtADIf1OlrM7Tz34CFdSe_XG3REitDFy92m8HQQ9xeKulhVfbdsjZ5uKxYrtH-DZ0qMPdwGBUmk3vuX1CJpQ24Ww4bWHkywMo33bx33lpkiGGlxwASikZi4jgWIBc33iMxSkgUECAQYAZIFBAgFGASAB5yAgYYZqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgH98KxAtgHAfIHBRCt1ooB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYlan39dGEjAOaCdcBaHR0cHM6Ly90LmdyZWF0cmF0ZXNhdXRvLmNvbS9hYy9SWFZMYUI_c3ViMT03MzA3NTI3NjI3MDkmc3ViMj0xNzU2NzQ2MjQxNjImc3ViMz0yMjE3MTIzNzMyNSZzdWI0PU1SX0RJU1BfREVTS1RPUF9SREEmc3ViNT0mc3ViNj1hbWVyaWNhbmxpYmVydHkubmV3cyZzdWI3PUdvb2dsZSZzdWI4PXtnY2xpZH0mc3ViOT17d2JyYWlkfSZzdWIxMD17Z2JyYWlkfSZnYWRfc291cmNlPTWACgHICwHaDBAKChDwy67m8MPD6QcSAgED6g0TCLjgnfbRhIwDFQBIHgIdjAYxJdgTDIgUBdAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgBIgEA0BgB6BgB&sigh=iIp1OfR82x8&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCjtLzM0UlwchK7HtrRQf6Nl5M0AHpcrqGJ6cljpZ-_rBEcLi5rjgeM2rlfOGVTWFi1pcexGFQZx2h9GAE&template_id=5028&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Attribution-Reporting-Eligible: event-source=navigation-source, triggerAttribution-Reporting-Support: not-os, webX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=1144578901&adk=3430028035&adf=673178629&pi=t.ma~as.1144578901&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840679&bpp=2&bdt=24465&idt=3537&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=243&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7C
    Source: global trafficHTTP traffic detected: GET /f/AGSKWxWBandY-RkHKHav3pxgyOVVwVwyaQlodBCiV9T3EuH6YdeiuNX5bI-lIG3xqV8-3rSYqC61l9VGGigDeF5KK3eT6XqMWiGgVAapbDp8c3iCCovOb7cs_RY5jd-MrRDLKDWlaUJH7Q==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzQxNzg1ODU0LDI3NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvIixudWxsLFtbOCwiejY5cjZuU0NtWXciXSxbOSwiZW4tVVMiXSxbMjMsIjE3NDE3ODU4NDciXSxbMTksIjIiXSxbMTcsIlswXSJdLFsyNCwiIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /btr/view?ai=CiRsM94rRZ6v-Ou3C-cAPx9qt0Afq3qzxfey5qZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAqgDAcgDyQSqBJUCT9AJUUqmq5Q6IRyyYd9xJpmyXu6JbsRQMO1Gz1aKWPANf1XD5RcCXBlHWEMWWhaOE2sif9S2tcb8XJjom-PZ-FFdqsyFakyx3d99o8ZoI0uSyxxE9-0dNAxPnXl-ufKjr59zh0VBn8JRu5PoIFNVXxWcXpZ7bOWPGFEQPBEkvnfK12HspBr0YZUMIlMTlPZDv5kuaqkX9Kw5GcRd50zXeiQ8i2i71pGjrGELj0ANEVRSAIXnM07bHpPPBwZtoQKP4UqD6px2Et0APpp877XUKgmkguHmSoxcuby3q2ICc0DCJyQQHU7hCv_tKyL8iQtg2Gso85DL70eLwlD51ptfbg2yMb32pTfPIPOeO5jsE1IY-qOQEsAEopGYuI4FiAXN94jMUpIFBAgEGAGSBQQIBRgEoAYCgAecgIGGGagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwQQrbI20ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYma_39dGEjAOaCdoBaHR0cHM6Ly90LmdyZWF0cmF0ZXNhdXRvLmNvbS9hYy9SWFZMYUI_c3ViMT03MzA3NTI3NjI2MTkmc3ViMj0xNzU2NzQ2MjQxNjImc3ViMz0yMjE3MTIzNzMyNSZzdWI0PU1SX0RJU1BfREVTS1RPUF9TVEFUSUMmc3ViNT0mc3ViNj1hbWVyaWNhbmxpYmVydHkubmV3cyZzdWI3PUdvb2dsZSZzdWI4PXtnY2xpZH0mc3ViOT17d2JyYWlkfSZzdWIxMD17Z2JyYWlkfSZnYWRfc291cmNlPTWACgHICwHaDBAKChDQmtmagIiRoDQSAgED6g0TCL2umPbRhIwDFW1hHgIdR20LetgTDNAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgCIgEA0BgB6BgB&sigh=OHj31EEPOh4&uach_m=%5BUACH%5D&ase=2&cid=CAQSPACjtLzMXMbegvYS_iCzxXmAxkigASit7RXEltxzEeNax7FJyd3IgDRWQIk1udlSiDp_ZBj6mdlumyys5BgB&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Attribution-Reporting-Eligible: trigger, event-source=navigation-sourceAttribution-Reporting-Support: webX-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe
    Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_cver=1&google_gid=CAESEHCWZKz2qdvet2Rc9J6BDRs&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c&obuid=d485c534-f633-4496-b1f3-277c53a21dd2&s=2 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: zuid=YesKZYEziDc7HdKuj4pn
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adelphic_mobile&google_gid=CAESEJFsWAH1Yj9e4EcNCZCprW0&google_cver=1&google_push=AXcoOmT2KGgkYzbN_cWgMgciRQI3AiYRJHc_mniJvvx4GrKIL1hdpFtXAgS-ZwGMNkBZQZPWSx0YBhGP5c0iGIDG_5uoTh3SgSlTDvc&google_hm=frOvSO7iThC-zEBa9V78tQ== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_hm=OVBMcWc2LTFEVU94OU1iQ19vclJadw%3D%3D&google_nid=appier&google_push=AXcoOmSTC37UUITZtX-RsxC2AYPZA0ayO63qiyoJcNZfJI2zQZmXhAwFJKMIJmLO8FYGEfbyewa5hdnSXnD1UvSPaojED_KIBTGwuA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmSP_1c5L1q2X3zx3ohfhDRWB8OrxLJ3fDsmeHUF9NGviZURlakpSwFi3_NXq9zojEX5VrzYSWE-qOInVpIyBKSCi4DH3NMHD-p1&google_hm=Mjd6bUZVc2t1bTZ3 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_hm=T0Q3dHl0Z3NDTnllUHFKdV9vclJadw%3D%3D&google_nid=appier&google_push=AXcoOmSj0EFizUAzwY5AGtgKq7TKPb5lxc1Edg4Sfxd5WAXKlLBKSijzlb8dyVeMvPpOMUaTU7iJtzFq0T93iUr8m_LQcUrBgMDyiw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zeta_interactive&google_push=AXcoOmRDZgnDVPy6E9TyXH99RR4NDJph23yMESWWowsme-LXK1eqkavI2mOm985Q0br_uwbaMiNxilNY9WDd3Tre7EQnQUqiQJE0nYFD&google_hm=MTAyMzcyNDA1MjYwNjA0MTYwMg== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_hm=Rm1ZZlN0a2ZEOTJfRHVyWF9vclJadw%3D%3D&google_nid=appier&google_push=AXcoOmTGe3zRrihmTcgziFI01NHIDh3oE3rnnXhE57IswqIoM-9A98R0Jlnlfh5GKhWiI5M-ymwObS-lfWa4QIjDVxhOW7-GY_wyFD4 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/drt/si?st=NO_DATA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /btr/view?ai=C3SX994rRZ-TpOtuc-cAP3Or_iAPq3qzxfczMqZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAagDAcgDywSqBJYCT9CoYi2oK5dlMvGfbP6GNT0vCc7aaoGRtSUW72uZPZK_cLlzXpIVYDxhYIMWngqTiW5Ukg-IyQxnpSouKJRFQjX2SW3U4iKOEi2nDU1rLZwjue4g6w_ag5Yfw7LTfQBUIUwUO8PravkY0Hl7zagFkId5tnvhEda48mJxobc8Y3OCgqsCoLrKv5GqXRqBMlE6VSQ803856YaPSqXAERerLOFnmpvFzz-SsMTSr2LfeKFcr2EvgwcV-vdd20iuuw1a6xtRBLfWFQ5_z-k2ULKkzXIBkPDvCsGqeK90ZWuoAV7YptJLp1IG7Rvt9wQW6UgIsMwhwqX9VhQxnbLjAnpk2dNn90ZuBMEsCyDdgYuGs3zXp5x4NkfABKKRmLiOBYgFzfeIzFKSBQQIBBgBkgUECAUYBIAHnICBhhmoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcB8gcFEJ7w7wHSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOliUpPf10YSMA5oJ1wFodHRwczovL3QuZ3JlYXRyYXRlc2F1dG8uY29tL2FjL1JYVkxhQj9zdWIxPTczMDc1Mjc2MjcwOSZzdWIyPTE3NTY3NDYyNDE2MiZzdWIzPTIyMTcxMjM3MzI1JnN1YjQ9TVJfRElTUF9ERVNLVE9QX1JEQSZzdWI1PSZzdWI2PWFtZXJpY2FubGliZXJ0eS5uZXdzJnN1Yjc9R29vZ2xlJnN1Yjg9e2djbGlkfSZzdWI5PXt3YnJhaWR9JnN1YjEwPXtnYnJhaWR9JmdhZF9zb3VyY2U9NYAKAcgLAdoMEQoLEICz-cq_mNvRxgESAgED6g0TCID8lvbRhIwDFVtOHgIdXPUfMdgTDIgUBdAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgBIgEA0BgB6BgB&sigh=k7E0nlw_AXg&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCjtLzMXq7ycE4Chgkc5TCL_C-ACO7KQbBNDNWLHipGp2lXXWDc8KGo4RN_oPXqLiFEl9TpxzInUOMnGAE&template_id=5028&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /btr/view?ai=CpRSn94rRZ-7yOoCQ-cAPjI3EqQLq3qzxfczMqZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAagDAcgDywSqBJcCT9Bdgn9PHPOLHF-G7C0SAtFO8MyqLAV93cFasZ5JhUcSHwYI2ayXxqIIH4Seh0H-85JPcMrfIF3QASR8FeA4fF395pTtnm1usCfRbhAvN4txOqAF1TDZCakM9fqEHeqkAGbbswj8nRkeErt3w8f-pR1OONb4JVWVbCn_J1qZEuUYlOD85njqG5n7YxkNIZFYW-IRxUlSL0my-4L3oqpw3BAQ7aIjitu4u8WdTOAXvdTMKYA6fC8gvmjWOfNgRLgikp-zoFtADIf1OlrM7Tz34CFdSe_XG3REitDFy92m8HQQ9xeKulhVfbdsjZ5uKxYrtH-DZ0qMPdwGBUmk3vuX1CJpQ24Ww4bWHkywMo33bx33lpkiGGlxwASikZi4jgWIBc33iMxSkgUECAQYAZIFBAgFGASAB5yAgYYZqAfVyRuoB9m2sQKoB6a-G6gHjs4bqAeT2BuoB_DgG6gH7paxAqgH_p6xAqgHr76xAqgH98KxAtgHAfIHBRCt1ooB0ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYlan39dGEjAOaCdcBaHR0cHM6Ly90LmdyZWF0cmF0ZXNhdXRvLmNvbS9hYy9SWFZMYUI_c3ViMT03MzA3NTI3NjI3MDkmc3ViMj0xNzU2NzQ2MjQxNjImc3ViMz0yMjE3MTIzNzMyNSZzdWI0PU1SX0RJU1BfREVTS1RPUF9SREEmc3ViNT0mc3ViNj1hbWVyaWNhbmxpYmVydHkubmV3cyZzdWI3PUdvb2dsZSZzdWI4PXtnY2xpZH0mc3ViOT17d2JyYWlkfSZzdWIxMD17Z2JyYWlkfSZnYWRfc291cmNlPTWACgHICwHaDBAKChDwy67m8MPD6QcSAgED6g0TCLjgnfbRhIwDFQBIHgIdjAYxJdgTDIgUBdAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgBIgEA0BgB6BgB&sigh=iIp1OfR82x8&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCjtLzM0UlwchK7HtrRQf6Nl5M0AHpcrqGJ6cljpZ-_rBEcLi5rjgeM2rlfOGVTWFi1pcexGFQZx2h9GAE&template_id=5028&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /btr/view?ai=CiRsM94rRZ6v-Ou3C-cAPx9qt0Afq3qzxfey5qZSQE_74gNrDARABIJCM54oBYMner4j0o8AQoAGcyLCmPsgBAqgDAcgDyQSqBJUCT9AJUUqmq5Q6IRyyYd9xJpmyXu6JbsRQMO1Gz1aKWPANf1XD5RcCXBlHWEMWWhaOE2sif9S2tcb8XJjom-PZ-FFdqsyFakyx3d99o8ZoI0uSyxxE9-0dNAxPnXl-ufKjr59zh0VBn8JRu5PoIFNVXxWcXpZ7bOWPGFEQPBEkvnfK12HspBr0YZUMIlMTlPZDv5kuaqkX9Kw5GcRd50zXeiQ8i2i71pGjrGELj0ANEVRSAIXnM07bHpPPBwZtoQKP4UqD6px2Et0APpp877XUKgmkguHmSoxcuby3q2ICc0DCJyQQHU7hCv_tKyL8iQtg2Gso85DL70eLwlD51ptfbg2yMb32pTfPIPOeO5jsE1IY-qOQEsAEopGYuI4FiAXN94jMUpIFBAgEGAGSBQQIBRgEoAYCgAecgIGGGagH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwHyBwQQrbI20ggmCIBhEAEYHzICigI6C4BAgMCAgICgqIACSL39wTpYma_39dGEjAOaCdoBaHR0cHM6Ly90LmdyZWF0cmF0ZXNhdXRvLmNvbS9hYy9SWFZMYUI_c3ViMT03MzA3NTI3NjI2MTkmc3ViMj0xNzU2NzQ2MjQxNjImc3ViMz0yMjE3MTIzNzMyNSZzdWI0PU1SX0RJU1BfREVTS1RPUF9TVEFUSUMmc3ViNT0mc3ViNj1hbWVyaWNhbmxpYmVydHkubmV3cyZzdWI3PUdvb2dsZSZzdWI4PXtnY2xpZH0mc3ViOT17d2JyYWlkfSZzdWIxMD17Z2JyYWlkfSZnYWRfc291cmNlPTWACgHICwHaDBAKChDQmtmagIiRoDQSAgED6g0TCL2umPbRhIwDFW1hHgIdR20LetgTDNAVAYAXAbIXHgoaCAASFHB1Yi00ODg2ODMwNTQ3NTAzNzI2GAAYAboXAjgBshgJEgK2UhgCIgEA0BgB6BgB&sigh=OHj31EEPOh4&uach_m=%5BUACH%5D&ase=2&cid=CAQSPACjtLzMXMbegvYS_iCzxXmAxkigASit7RXEltxzEeNax7FJyd3IgDRWQIk1udlSiDp_ZBj6mdlumyys5BgB&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /f/AGSKWxUGC3-K_vaPKNNvxOsPr1qDFNLuOFeodeOG3zuMYu1bE3tmXPWms7p8Fjq2aPe6vGVTFh7PWo5l3wrHWnCr3gCSuSVtfzxkuCOWX-LyDDtVwzJwrV8PrNP6mPoTZW-ltaFeHBfPpjDGtPeNi1DOlKcoiGKzi_AzLj-ok5etQ4IlGL9WfsgMK5gfCaUB/_/invideoad.?adpartner=/search/ads?/adstx./ads/intermarkets_ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=yahoo&google_push=AXcoOmQmyeWy6i5oVFJNa5NrYthu3Pf6JaBeHDuQog6oKZyfqOXXU7Vrrru9SLdTyoVpY2Z8CbSiLAbyNksKT8vGkWOufbn-r18WTQ&google_hm=eS01T1VTNHYxRTJwRVhqM2VZZmlDZ09TWkNoYWpHc2UxZ35B HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmT1-DVBGLU-2q4ue8M0KaCLMIuGC_2TqB4HU3eVvnqxdkBTUkz_5XfysMM7_FSDEZvVvpUQyDNDOqwaJWxvhSlmPelI5MhFh5c&google_hm=voQiChQK5dZvuVRMSmyrMQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_cver=1&google_gid=CAESEAJIm4GMfeavQTy_Hhpp-sw&google_hm=T1BVMTA2N2U4NDQ0NzFiNGExMzhlZWQxODUxNjFhOGJkMWM&google_nid=opera_norway_as&google_push=AXcoOmRrRU6bUKIUGbYTksiw501owxesAcoFbHrZvrojS4sVAics_6fvpTmkATT7GKpqHPQjMzZryEctXhGeYppwWbEKsz3j18zF-xCo HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_push=AXcoOmRCEp7nQ_NK9ANzuj0nehv7Z3Ly_dOaAzASl06K28rW2wSLG6pBWCfumrB4pyGvPcEAOR76wKY4xChJX3X_PLhHF96cZV5Y4p6w&google_nid=whaleco_services_llc HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=agent&google_hm=NzQ4MDkxMzI4ODE3NTI4NjYzNA%3D%3D&google_push=AXcoOmSc95Aa6oJdKAkdQemwoIBki2lZTUa1148zTpqB3mCs2Qk7tR3gUmCSGmR_JojEkSH-LKWZ5QUxkZjyecsLvOPX5DwWlBR4jNo HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=agent&google_hm=NzQ4MDkxMzI4ODE3NDY5NjgxNQ%3D%3D&google_push=AXcoOmSSLFezJiaajaZ9MsiEnGyv_dk3TpIY2cAMZ0j06MwtZ1qYjSICYuVP3Njhoe0zboypxdRBZDp0VC0lnL2cckEZCkpezCZFrg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pagead/drt/si?st=NO_DATA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /agrp/prod/model_person_country_code_US_person_region_code_494e5f353237.json HTTP/1.1Host: www.googletagservices.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.googleadservices.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.googleadservices.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmQg6KAb18kkVjKbOSpX7u_1-GQACxY3gLiwB7cjbY8QXLQnMYfYeJw4gagpaD9vG0xJQFCqJH9E-jURo-PDgo2wI0DwRuPM5zY HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=azerion_hawk_dsp&google_hm=EEa9hgKKTqyV4DYHJEXNYQ&google_push=AXcoOmQxpf_zpZA5JyK4WdgrqMmuUEZmpF8WzAehJhzxyavJaDYr9V71lmaGUHIyQjnkS8jZ9lEUar2VChbOROwtNkWS3MLrFnG6TFdl HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zemanta&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c&google_hm=ZDQ4NWM1MzQtZjYzMy00NDk2LWIxZjMtMjc3YzUzYTIxZGQy HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /f/AGSKWxX4mm2YqjzkRcVadlP_JFslFjLZ5JjSLFpbVyqlsuJAmqDt51Feoj51Sjc8n6pmc4JfD18dNCoGSNnD5p_v_PIqxIJcUvMMWn6wIwvb-U-_qfqhveQnX6jVsHBtWS8rj9B48fCy-A==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzQxNzg1ODYwLDk5ODAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9hbWVyaWNhbmxpYmVydHkubmV3cy8iLG51bGwsW1s4LCJ6NjlyNm5TQ21ZdyJdLFs5LCJlbi1VUyJdLFsyMywiMTc0MTc4NTg0NyJdLFsxOSwiMiJdLFsxNywiWzBdIl0sWzI0LCIiXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /.well-known/aggregation-service/v1/public-keys HTTP/1.1Host: publickeyservice.msmt.gcp.privacysandboxservices.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /agrp/prod/model_person_country_code_US_person_region_code_494e5f353237.json HTTP/1.1Host: www.googletagservices.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20250305&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sodar/sodar2/232/runner.html HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20250305&jk=3884848815089720&bg=!ammlaSbNAAYM8O73LPA7ADQBe5WfOFpqT5CTu0zrV-plwBgZ1i_OmaML1yA_luZTA1lnchVnjoADYbEZFdrWDpjy6J08AgAAApxSAAAABWgBB34ANiienroCnxt--r1qtUBTUWOyLEZhk9H6AlFS-U4FjjaLolX65rXHUn2FIvIvZrmDw0xJ-EDdCZkC1pQu5ZXvx5JOLWSKGZdfbQHTHFbW7vAUESoZo6XCdnyZn77rfUjRygCZXzrYsd1dYP1MKl8trHFewnlTJ1OEXx1z-XfUkPj7tcnATMOWotX_iy18eaDyJAcVBkBi0i2WaZbNXKzXxFPLjqrgZ4T64ukrwk6PxKCXXPXF7ZpV_L8GIHisfQL3HbhbsfcmSOKEirORmMZ8FNS5AeL31AYqak7rg0jpi1kdHZ1gyqdPIVnQZ2fRKDRsw8XEDumSvKCeaACnUBV2IK0BQRvUwN7CTOOd-GpEtGZ7ix4DikOO9mRdGkWNTIgXWEhx-zax59Y18NTITaF9smvoImsCebPlVU-NNb9TKXp0kOc4XVlr9xuYdXPYklTU-o6veuM_Qb9mFdX9nK6wMOUizrHipHtqXXYWLgdA7iANOO6-v_kMpAyMML8Rna5I13gJ8yA2E54e0IvrBHcUB9PzMtQ34u31_WTUUQSW1QEImEJ2-eh9GDLhIK---IHTQ1Em9nVPnPPnPPKmusJzOS6SC0nsxsmuDCLrJJW45h3pFUHWy5bT1Pkky75wNJHyycpnBi8GYvYuHdTbwMiRss5VqqG-e_vD8u_wZbX-1OHVKPkh89I6F0y4AZY0BhQ3tejjR8nu9s9kOavv9eyPCfN-dyjGA1FD4MyeON09yrn1E1s3wS3S6aUAPXywIpsJrg4zgSVQ31jJhgIkNuW0y8wVQhsOJatf8dAdQYdogU0zwdCqWZRY0T-uqB5NenPlVuNDmoPmtoRqifpVDQkF0ZZI7khtm5wjG1gnLi15w3MuupgCVRdGDmzAmP1sTJRFEXVbX_zIn98mpOFHFutQB9jcoxkvktKuUhx8k7PR8JUXbeGDtW0_Te-pgC66P_a6YEr0PV1ZldsjgujGQP8bUbwlJK3cql09NsQqJfJYsbWti97iM5E394uP51eAS9aEdGQatEWZfxDRw5iSd2RxRg HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /c/2e5b6cbe-5624-4339-b0bf-ad6dedd9e541 HTTP/1.1Host: pxl.iqm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: iqm.retarget.uid=86b58bad-5100-415b-b2de-9e5cb46a939d; tag.iqm.dsp.initiated=true; roqad=MTc0Mjk5NTQyNjE2Nw==; liveramp=MTc0Mjk5NTQyNjE2Nw==; semcasting=MTc0Mjk5NTQyNjE2Nw==; telaria=MTc0Mjk5NTQzNzEyMg==; indexch=MTc0Mjk5NTQzOTQ3Ng==; equativ=MTc0Mjk5NTQ0MTg4NA==; adx=MTc0Mjk5NTQ0MzE0Mg==; pubmatic=MTc0MzA4MTg0ODI2Mg==
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1741785896251&aid=a-08d5&se=e30&duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&tv=v3.8.0&pu=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&wpn=lc-bundle&wpv=v3.8.0&refr=https%3A%2F%2Famericanliberty.news%2F&cd=.americanliberty.news&c=PHRpdGxlPlRoZXnigJlyZSBBbGwgRGVhZDogWW91bmcgUGVvcGxlIFlvdSBLbm93IFRoaW5raW5nIE9mIFZhY2F0aW9uaW5nIEluIE1leGljbz8gUmVhZCBUaGlzIEFib3V0IDkgQmVmb3JlIFRoZW3igKYg4oCTIEFtZXJpY2FuIExpYmVydHkgTmV3czwvdGl0bGU-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvZm9yZWlnbi1hZmZhaXJzL3RoZXlyZS1hbGwtZGVhZC15b3VuZy1wZW9wbGUteW91LWtub3ctdGhpbmtpbmctb2YtdmFjYXRpb25pbmctaW4tbWV4aWNvLXJlYWQtdGhpcy1hYm91dC05LWJlZm9yZS10aGVtL2pjLzIwMjUvMDMvIj48aDEgY2xhc3M9ImVsZW1lbnRvci1oZWFkaW5nLXRpdGxlIGVsZW1lbnRvci1zaXplLWRlZmF1bHQiPlRoZXnigJlyZSBBbGwgRGVhZDogWW91bmcgUGVvcGxlIFlvdSBLbm93IFRoaW5raW5nIE9mIFZhY2F0aW9uaW5nIEluIE1leGljbz8gUmVhZCBUaGlzIEFib3V0IDkgQmVmb3JlIFRoZW3igKY8L2gxPg&pv=2b13d886-32f6-48ca-b62a-f14d9ab2571f HTTP/1.1Host: rp.liadm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f; lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f
    Source: global trafficHTTP traffic detected: GET /s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=CjYKBQgKEKMaCgYI3QEQoxoKBgilARCjGgoGCIACEKUaCgYIogEQoxoKBgjSARCjGgoFCH4Qoxo&version=v3.8.0&cd=.americanliberty.news&pv=2b13d886-32f6-48ca-b62a-f14d9ab2571f HTTP/1.1Host: i.liadm.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _li_ss=CjYKBQgKEKMaCgYI3QEQoxoKBgilARCjGgoGCIACEKUaCgYIogEQoxoKBgjSARCjGgoFCH4Qoxo; lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f
    Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEEMElUOJrYnHuyrDl18U8D8&google_cver=1&google_push=AXcoOmRARLR8AY1flYjMh_pE-_uJqw-wTB67gM9loa4c2V1kw2n6McS2fr_ZO4AFWW8OgF1_ad3O5dDpTLpM7ydyno0EyXsdBUGCjA HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /avatar/?s=96&d=mm&r=pg HTTP/1.1Host: secure.gravatar.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cksync?cs=3&type=iqm&ovsid=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: cs.media.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3847874312853249000V10; data-iqm=86b58bad-5100-415b-b2de-9e5cb46a939d~~3
    Source: global trafficHTTP traffic detected: GET /j?dtstmp=1741785896251&aid=a-08d5&se=e30&duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&tv=v3.8.0&pu=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&wpn=lc-bundle&wpv=v3.8.0&refr=https%3A%2F%2Famericanliberty.news%2F&cd=.americanliberty.news&c=PHRpdGxlPlRoZXnigJlyZSBBbGwgRGVhZDogWW91bmcgUGVvcGxlIFlvdSBLbm93IFRoaW5raW5nIE9mIFZhY2F0aW9uaW5nIEluIE1leGljbz8gUmVhZCBUaGlzIEFib3V0IDkgQmVmb3JlIFRoZW3igKYg4oCTIEFtZXJpY2FuIExpYmVydHkgTmV3czwvdGl0bGU-PGxpbmsgcmVsPSJjYW5vbmljYWwiIGhyZWY9Imh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvZm9yZWlnbi1hZmZhaXJzL3RoZXlyZS1hbGwtZGVhZC15b3VuZy1wZW9wbGUteW91LWtub3ctdGhpbmtpbmctb2YtdmFjYXRpb25pbmctaW4tbWV4aWNvLXJlYWQtdGhpcy1hYm91dC05LWJlZm9yZS10aGVtL2pjLzIwMjUvMDMvIj48aDEgY2xhc3M9ImVsZW1lbnRvci1oZWFkaW5nLXRpdGxlIGVsZW1lbnRvci1zaXplLWRlZmF1bHQiPlRoZXnigJlyZSBBbGwgRGVhZDogWW91bmcgUGVvcGxlIFlvdSBLbm93IFRoaW5raW5nIE9mIFZhY2F0aW9uaW5nIEluIE1leGljbz8gUmVhZCBUaGlzIEFib3V0IDkgQmVmb3JlIFRoZW3igKY8L2gxPg&pv=2b13d886-32f6-48ca-b62a-f14d9ab2571f HTTP/1.1Host: rp.liadm.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f; lidid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f
    Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=google&google_gid=CAESEEMElUOJrYnHuyrDl18U8D8&google_cver=1&google_push=AXcoOmRARLR8AY1flYjMh_pE-_uJqw-wTB67gM9loa4c2V1kw2n6McS2fr_ZO4AFWW8OgF1_ad3O5dDpTLpM7ydyno0EyXsdBUGCjA HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tuuid=880d573e-b91a-40dd-8897-3b742f694bae; c=1741785905; tuuid_lu=1741785905
    Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_gid=CAESEBFMIbEaOraMp-aZGEgg2FU&google_cver=1&google_push=AXcoOmTCWNxFPgzeBHU-8vIYtG7Gq0qLPSnANucjRCjdkEq1i_sJf1xUgfF7wRURO41fCiJ9DFuN27jkaDd5FXi3wjY9ewBW2kViq4g HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-sync?p=iqm&uid=86b58bad-5100-415b-b2de-9e5cb46a939d&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: obuid=d485c534-f633-4496-b1f3-277c53a21dd2
    Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEEMElUOJrYnHuyrDl18U8D8&google_cver=1&google_push=AXcoOmRkMFhcLEVD8UBbnvzwCNxHAXNqmD3XsveKn-n83PoditgpRcZBcUyz-6aTX89X-i9pwxxypZ6zrN8vfgFTOhKjdHqlaZOgyQ HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tuuid=880d573e-b91a-40dd-8897-3b742f694bae; c=1741785905; tuuid_lu=1741785906; google_push=AXcoOmRARLR8AY1flYjMh_pE-_uJqw-wTB67gM9loa4c2V1kw2n6McS2fr_ZO4AFWW8OgF1_ad3O5dDpTLpM7ydyno0EyXsdBUGCjA
    Source: global trafficHTTP traffic detected: GET /sync?pid=191&uid=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: sync.bfmio.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __191_cid=86b58bad-5100-415b-b2de-9e5cb46a939d; __io_cid=4140175be8a3f00e430b2117a671afe2948e4f99
    Source: global trafficHTTP traffic detected: GET /creatives/LIGHT_NEWOP2_241104_PostElection_Trump_Banner-Ads_JP_970x90.jpg HTTP/1.1Host: apmaffiliates.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmQZY0Hgb0hrEMEcnztfhqMw5LmA0QItRpBb4OTriOyDe0u--NEdThamMGrAzX1KQ6aoPTpe8Augs2wh9CaHOfN9AryMkODyuUw HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookiesyncendpoint?biddername=212&key=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: sync.aniview.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 1_C_212=86b58bad-5100-415b-b2de-9e5cb46a939d; 1_C_212=86b58bad-5100-415b-b2de-9e5cb46a939d
    Source: global trafficHTTP traffic detected: GET /cksync?cs=3&type=iqm&ovsid=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: cs.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3847874312853249000V10; data-iqm=86b58bad-5100-415b-b2de-9e5cb46a939d~~3
    Source: global trafficHTTP traffic detected: GET /avatar/?s=96&d=mm&r=pg HTTP/1.1Host: secure.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537134162&val=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=98f80978-03cd-433b-a405-c52f3aa64c4c|1741785837
    Source: global trafficHTTP traffic detected: GET /track/cmb/google?google_gid=CAESEBFMIbEaOraMp-aZGEgg2FU&google_cver=1&google_push=AXcoOmTCWNxFPgzeBHU-8vIYtG7Gq0qLPSnANucjRCjdkEq1i_sJf1xUgfF7wRURO41fCiJ9DFuN27jkaDd5FXi3wjY9ewBW2kViq4g HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: TDID=1bf55cee-f45c-481a-9f6e-41fa783469a4; TDCPM=CAEYBSgCMgsIwvufk4Hd8D0QBTgB
    Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202502060101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATAIf-None-Match: 2983297436258324226
    Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_gid=CAESEBFMIbEaOraMp-aZGEgg2FU&google_cver=1&google_push=AXcoOmQErQO3yAppi8kZo-0SX5OrRTIRBxBvzasb3EylCHXTXgeJ1FsefKxuj_-KwpLr8OWlaiTce4YfXWPD1jruxTxTaoccSWfDMO0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: TDID=1bf55cee-f45c-481a-9f6e-41fa783469a4; TDCPM=CAEYBSgCMgsIwvufk4Hd8D0QBTgB
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmT8QbKBadUUCUeWvePaqK9m3PsmF2Er2SmuL5BkkAlfYKqvCLf_cbXyPW9caclDrFAU_WdLLgbszasFv6p_giukkMadwWS3 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-sync?p=iqm&uid=86b58bad-5100-415b-b2de-9e5cb46a939d&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy= HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: obuid=d485c534-f633-4496-b1f3-277c53a21dd2
    Source: global trafficHTTP traffic detected: GET /creatives/LIGHT_NEWOP2_241104_PostElection_Trump_Banner-Ads_JP_970x90.jpg HTTP/1.1Host: apmaffiliates.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/managed/dict/m202502110101/gpt HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: 12985670639438627251
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmRj1-aUI58w2ZLw0Lp3lG628UnFDNIl1cayqT0ydTT06yOLrXUoP_BjdrRzA7Dy7QoDRpDwbppr5rgz86nx5CG_4j_ylLrAG1vK HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookiesyncendpoint?biddername=212&key=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: sync.aniview.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: 1_C_212=86b58bad-5100-415b-b2de-9e5cb46a939d; 1_C_212=86b58bad-5100-415b-b2de-9e5cb46a939d
    Source: global trafficHTTP traffic detected: GET /c/?dspInit=1001145&dspCookie=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: s.ad.smaato.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: SCM=76e31d5fd0; SCM1001145=76e31d5fd0; SCMinf=76e31d5fd0
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmQqeTvbQ6fMLPbV7JrAOzhT6EJtEt6uRxZfk_dIVUZGq2msjUyu7Y4gqJKhWoYfby71iA8LMi288x9ptSNO_nACdP1Z5lIQGw HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmQZY0Hgb0hrEMEcnztfhqMw5LmA0QItRpBb4OTriOyDe0u--NEdThamMGrAzX1KQ6aoPTpe8Augs2wh9CaHOfN9AryMkODyuUw&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=exp&google_push=AXcoOmSYSx3WOman-U6wjU1jH_qeovugWweZ5IU62EaHQVrSIVt9-5OyA561B5sp0hgDTnKXfUuIwQIOF2bt7O3ddD4LBVT1hyjPlKiR&google_ula=2786954&google_hm=18072662147295502029 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537134162&val=86b58bad-5100-415b-b2de-9e5cb46a939d HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: i=98f80978-03cd-433b-a405-c52f3aa64c4c|1741785837
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmT8QbKBadUUCUeWvePaqK9m3PsmF2Er2SmuL5BkkAlfYKqvCLf_cbXyPW9caclDrFAU_WdLLgbszasFv6p_giukkMadwWS3&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmRj1-aUI58w2ZLw0Lp3lG628UnFDNIl1cayqT0ydTT06yOLrXUoP_BjdrRzA7Dy7QoDRpDwbppr5rgz86nx5CG_4j_ylLrAG1vK&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEUGxFN1BveFlBQUJvRlN1ZkRjQQ&google_push=AXcoOmQZY0Hgb0hrEMEcnztfhqMw5LmA0QItRpBb4OTriOyDe0u--NEdThamMGrAzX1KQ6aoPTpe8Augs2wh9CaHOfN9AryMkODyuUw&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFNbWwwN1BveFlBQUZJaklQdGt5UQ&google_push=AXcoOmT8QbKBadUUCUeWvePaqK9m3PsmF2Er2SmuL5BkkAlfYKqvCLf_cbXyPW9caclDrFAU_WdLLgbszasFv6p_giukkMadwWS3&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /sg/smaatortb-network/1/rtb-h/?taboola_hm=76e31d5fd0&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmQqeTvbQ6fMLPbV7JrAOzhT6EJtEt6uRxZfk_dIVUZGq2msjUyu7Y4gqJKhWoYfby71iA8LMi288x9ptSNO_nACdP1Z5lIQGw&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_hm=MWJmNTVjZWUtZjQ1Yy00ODFhLTlmNmUtNDFmYTc4MzQ2OWE0&google_push&gdpr=0&gdpr_consent=&ttd_tdid=1bf55cee-f45c-481a-9f6e-41fa783469a4 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /vi/aP3IphJH7zM/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaS9ykv-NjcMGIROtwudZxvgmxNLy8A27vftVsxKvVGtALR8L5HBhYOIgXs6UlVRMYFZujq57s-3SALE7DVkMvY2ihedgA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFCdm8wN1BveFlBQUVfbVI0eE5ydw&google_push=AXcoOmRj1-aUI58w2ZLw0Lp3lG628UnFDNIl1cayqT0ydTT06yOLrXUoP_BjdrRzA7Dy7QoDRpDwbppr5rgz86nx5CG_4j_ylLrAG1vK&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTOLqEWW16aNBA03bw6WVE7OeM4GoQnswdh5rOV1teX3cdBMJeTJAxztEnm5P3NvmEiuIKXmfBZ5xyAB3RSiUuj-bWOmQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13JjKySHRSHPDjmqaEkhjrGNQCkKkvvmcPtK89EeQ8wHnExwCHIc HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQgST9Qir4oprgiNtTFkifRrnwkIs7UTYn_wu39wMgfh9-qBb79InVy8K24xbNfN2OQ5NUd4LQjfB5dKZU-6oRdEitMCw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13Jm3GMNgpWLtpKpQmWk7gEEoYihfTtyl96BXb4 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEQ2xFN1BveGNBQUJzb2ZwbDFaZw&google_push=AXcoOmQqeTvbQ6fMLPbV7JrAOzhT6EJtEt6uRxZfk_dIVUZGq2msjUyu7Y4gqJKhWoYfby71iA8LMi288x9ptSNO_nACdP1Z5lIQGw&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=exp&google_push=AXcoOmQOr5YCbAY_ena7P_gWwtI9dWCjs655LHaWVsb4DyD8X8jaicxHA9vy1ZRMgMHCMny9tg85cBbWi-_pjF9coaw7qXRDto5-lQ&google_ula=2786954&google_hm=18072662147295589712 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /sg/smaatortb-network/1/rtb-h/?taboola_hm=76e31d5fd0&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: t_gid=b332ae23-8fbf-46c7-b730-74f719cfd27e-tuctecb10c2
    Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_gid=CAESEBFMIbEaOraMp-aZGEgg2FU&google_cver=1&google_push=AXcoOmSDUvl6Hr4JWKY7M1cXU5W21bMgbJ7rE1faciTWyfKgZJGUSKxLK0T4gnk52hkX0LHU7peZVg1okrunALTgr3qlRjptHynqIw HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: TDID=1bf55cee-f45c-481a-9f6e-41fa783469a4; TDCPM=CAESFQoGZ29vZ2xlEgsIvs-Il-vc8D0QBRgFIAEoAjILCML7n5OB3fA9EAU4AQ..
    Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEEMElUOJrYnHuyrDl18U8D8&google_cver=1&google_push=AXcoOmRW62c769RfNTusfvdKMzUo8PqmGcuQFd1Z_7FsjePB1NensxiVWJdAamyvZhwmyNTwXaio1tyND08oRpCTtDL5yOudgA9S-w HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: tuuid=880d573e-b91a-40dd-8897-3b742f694bae; c=1741785905; tuuid_lu=1741785906; google_push=AXcoOmRkMFhcLEVD8UBbnvzwCNxHAXNqmD3XsveKn-n83PoditgpRcZBcUyz-6aTX89X-i9pwxxypZ6zrN8vfgFTOhKjdHqlaZOgyQ
    Source: global trafficHTTP traffic detected: GET /upi/pid/5w3jqr4k?redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dg8f47s39e399f3fe%26google_hm%3D%24%7BTM_USER_ID_BASE64ENC_URLENC%7D&google_gid=CAESEAeJZ9UmqtoSbUh2nHJQ23s&google_cver=1&google_push=AXcoOmSG2EF8emezcnarhzQ88PJ7LTn0bca4ny9Y_DxlyYNEe41xT3e_L8NKqjeOaqMRYzWUct2JCVX086pEw7lYdZnDbvKLo5Ckxg HTTP/1.1Host: sync-tm.everesttech.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi/aP3IphJH7zM/hqdefault.jpg HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmRRl5gWp2ayie3GOGIpX0wWLu2W-FHsDId8GFewlQ3kOlLOMccpLK1WxTE_qSpi18ccf1I0S6Rxcn0YnZABKd_E6S4Ykzs-xg HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AABvo07PoxYAAE_mR4xNrw
    Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmRhxG_TeAW8-tnYO9FnWivsqpoOKr5PYLA95YKl2be_bHUg-kFEKuv_BUxpjJUg8NcAJmmIQMMeMGaPGu3KTY14xx2BQxVHvQ HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bitoIsSecure=ok; bito=AABvo07PoxYAAE_mR4xNrw
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_hm=MWJmNTVjZWUtZjQ1Yy00ODFhLTlmNmUtNDFmYTc4MzQ2OWE0&google_push&gdpr=0&gdpr_consent=&ttd_tdid=1bf55cee-f45c-481a-9f6e-41fa783469a4 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=g8f47s39e399f3fe&google_hm=&google_cver=1&google_gid=CAESEAeJZ9UmqtoSbUh2nHJQ23s&google_push=AXcoOmSG2EF8emezcnarhzQ88PJ7LTn0bca4ny9Y_DxlyYNEe41xT3e_L8NKqjeOaqMRYzWUct2JCVX086pEw7lYdZnDbvKLo5Ckxg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /sync?ssp=bidswitch&bidswitch_ssp_id=google&bsw_custom_parameter=880d573e-b91a-40dd-8897-3b742f694bae HTTP/1.1Host: pool.admedo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFCdm8wN1BveFlBQUVfbVI0eE5ydw&google_push=AXcoOmRRl5gWp2ayie3GOGIpX0wWLu2W-FHsDId8GFewlQ3kOlLOMccpLK1WxTE_qSpi18ccf1I0S6Rxcn0YnZABKd_E6S4Ykzs-xg&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFCdm8wN1BveFlBQUVfbVI0eE5ydw&google_push=AXcoOmRhxG_TeAW8-tnYO9FnWivsqpoOKr5PYLA95YKl2be_bHUg-kFEKuv_BUxpjJUg8NcAJmmIQMMeMGaPGu3KTY14xx2BQxVHvQ&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUky7ostd-zoB8gX4mmfKy97T5B519QkgCqAwcadnviIcyylBkk2C3Dwn3hV; DSID=NO_DATA
    Source: global trafficDNS traffic detected: DNS query: americanlibertywatch.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: americanliberty.news
    Source: global trafficDNS traffic detected: DNS query: users.api.jeeng.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
    Source: global trafficDNS traffic detected: DNS query: pxl.iqm.com
    Source: global trafficDNS traffic detected: DNS query: analytics.google.com
    Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: i.liadm.com
    Source: global trafficDNS traffic detected: DNS query: rp.liadm.com
    Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: wt.rqtrk.eu
    Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: d.turn.com
    Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
    Source: global trafficDNS traffic detected: DNS query: live.rezync.com
    Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
    Source: global trafficDNS traffic detected: DNS query: mid.rkdms.com
    Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
    Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
    Source: global trafficDNS traffic detected: DNS query: cs.media.net
    Source: global trafficDNS traffic detected: DNS query: sync.bfmio.com
    Source: global trafficDNS traffic detected: DNS query: partners.tremorhub.com
    Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
    Source: global trafficDNS traffic detected: DNS query: sync.outbrain.com
    Source: global trafficDNS traffic detected: DNS query: sync.aniview.com
    Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
    Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
    Source: global trafficDNS traffic detected: DNS query: sync.search.spotxchange.com
    Source: global trafficDNS traffic detected: DNS query: s.ad.smaato.net
    Source: global trafficDNS traffic detected: DNS query: bpi.rtactivate.com
    Source: global trafficDNS traffic detected: DNS query: router.infolinks.com
    Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: sli.americanliberty.news
    Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
    Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
    Source: global trafficDNS traffic detected: DNS query: dsp-cookie.adfarm1.adition.com
    Source: global trafficDNS traffic detected: DNS query: a.c.appier.net
    Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
    Source: global trafficDNS traffic detected: DNS query: a.rfihub.com
    Source: global trafficDNS traffic detected: DNS query: gtrace.mediago.io
    Source: global trafficDNS traffic detected: DNS query: www.temu.com
    Source: global trafficDNS traffic detected: DNS query: gtracenep.admaster.cc
    Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
    Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
    Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
    Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
    Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: t.adx.opera.com
    Source: global trafficDNS traffic detected: DNS query: dsp.360yield.com
    Source: global trafficDNS traffic detected: DNS query: b1sync.outbrain.com
    Source: global trafficDNS traffic detected: DNS query: www.googletagservices.com
    Source: global trafficDNS traffic detected: DNS query: publickeyservice.msmt.gcp.privacysandboxservices.com
    Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
    Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
    Source: global trafficDNS traffic detected: DNS query: thrtle.com
    Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
    Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
    Source: global trafficDNS traffic detected: DNS query: secure.gravatar.com
    Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
    Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
    Source: global trafficDNS traffic detected: DNS query: apmaffiliates.com
    Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
    Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: sync.taboola.com
    Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
    Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
    Source: global trafficDNS traffic detected: DNS query: pool.admedo.com
    Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-1LQSGCDS0T&gtm=45je53a1v886440378za200zb858720085&_p=1741785816380&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&gdid=dZTNiMT&cid=599323718.1741785824&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1741785823&sct=1&seg=0&dl=https%3A%2F%2Famericanliberty.news%2F&dt=American%20Liberty%20News&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&ep.googlesitekit_post_type=page&tfd=19428 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://americanliberty.newsX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
    Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
    Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
    Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
    Source: unknownHTTPS traffic detected: 172.66.42.247:443 -> 192.168.2.16:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.66.41.9:443 -> 192.168.2.16:49794 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6868_451426227
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6868_451426227
    Source: classification engineClassification label: mal48.phis.win@32/223@257/808
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2068,i,3236423303652968921,17909862154440810528,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://americanlibertywatch.com"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2068,i,3236423303652968921,17909862154440810528,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:3
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Drive-by Compromise
    Windows Management InstrumentationPath Interception1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Extra Window Memory Injection
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Obfuscated Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    File Deletion
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Extra Window Memory Injection
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    No bigger version
    No bigger version
    No bigger version
    No bigger version
    No bigger version
    No bigger version
    No bigger version

    windows-stand
    SourceDetectionScannerLabelLink
    http://americanlibertywatch.com0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://pxl.iqm.com/c/2e5b6cbe-5624-4339-b0bf-ad6dedd9e5410%Avira URL Cloudsafe
    https://sync.aniview.com/cookiesyncendpoint?biddername=212&key=86b58bad-5100-415b-b2de-9e5cb46a939d0%Avira URL Cloudsafe
    https://sync.bfmio.com/sync?pid=191&uid=86b58bad-5100-415b-b2de-9e5cb46a939d0%Avira URL Cloudsafe
    https://i.liadm.com/s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=&version=v3.8.0&cd=.americanliberty.news&pv=a77d2442-9698-441b-908e-efd11c30b2ec0%Avira URL Cloudsafe
    https://pxl.iqm.com/i/cookie/service/redirect?tagId=2e5b6cbe-5624-4339-b0bf-ad6dedd9e5410%Avira URL Cloudsafe
    https://pxl.iqm.com/i/ck/telaria?cid=67537e1f417546819ee5a7670d36297d&UIIQ=86b58bad-5100-415b-b2de-9e5cb46a939d0%Avira URL Cloudsafe
    https://partners.tremorhub.com/sync?UIIQ=86b58bad-5100-415b-b2de-9e5cb46a939d0%Avira URL Cloudsafe
    https://eb2.3lift.com/getuid?redir=https://i.liadm.com/s/88342?bidder_id%3D246498%26bidder_uuid%3D$UID0%Avira URL Cloudsafe
    https://pxl.iqm.com/i/ck/indexch?cmid=Z9GK6NHM56QAONmbASP78wAA0%Avira URL Cloudsafe
    https://dpm.demdex.net/ibs:dpid=127444&dpuuid=0%Avira URL Cloudsafe
    https://securepubads.g.doubleclick.net/pagead/ppub_config?ippd=americanliberty.news0%Avira URL Cloudsafe
    https://cs.media.net/cksync?cs=3&type=iqm&ovsid=86b58bad-5100-415b-b2de-9e5cb46a939d0%Avira URL Cloudsafe
    https://bpi.rtactivate.com/tag/?id=21328&user_id=86b58bad-5100-415b-b2de-9e5cb46a939d0%Avira URL Cloudsafe
    https://image6.pubmatic.com/AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA%3D%26piggybackCookie%3D86b58bad-5100-415b-b2de-9e5cb46a939d%26r%3Dhttps%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fpubmatic%3Fpuid%3D%24%7BPUBMATIC_UID%7D&rdf=10%Avira URL Cloudsafe
    https://idsync.rlcdn.com/709732.gif?partner_uid=86b58bad-5100-415b-b2de-9e5cb46a939d0%Avira URL Cloudsafe
    https://pxl.iqm.com/i/ck/equativ?cid=5255026163917636486&gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
    https://us-u.openx.net/w/1.0/sd?id=537134162&val=86b58bad-5100-415b-b2de-9e5cb46a939d0%Avira URL Cloudsafe
    https://sync.outbrain.com/cookie-sync?p=iqm&uid=86b58bad-5100-415b-b2de-9e5cb46a939d&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy=0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=iqm&google_cm0%Avira URL Cloudsafe
    https://rtb-csync.smartadserver.com/redir/?partnerid=154&partneruserid=86b58bad-5100-415b-b2de-9e5cb46a939d&gdpr=0&gdpr_consent=&redirurl=https%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fequativ%3Fcid%3DSMART_USER_ID0%Avira URL Cloudsafe
    https://image6.pubmatic.com/AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA%3D%26piggybackCookie%3D86b58bad-5100-415b-b2de-9e5cb46a939d%26r%3Dhttps%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fpubmatic%3Fpuid%3D%24%7BPUBMATIC_UID%7D0%Avira URL Cloudsafe
    https://us-u.openx.net/w/1.0/sd?cc=1&id=537134162&val=86b58bad-5100-415b-b2de-9e5cb46a939d0%Avira URL Cloudsafe
    https://pxl.iqm.com/i/ck/adx?google_gid=CAESELZMQz57FkVjUdHfdj_9pRw&google_cver=10%Avira URL Cloudsafe
    https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202502060101/pubads_impl.js0%Avira URL Cloudsafe
    https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA=&piggybackCookie=86b58bad-5100-415b-b2de-9e5cb46a939d&r=https://pxl.iqm.com/i/ck/pubmatic?puid=${PUBMATIC_UID}0%Avira URL Cloudsafe
    https://pxl.iqm.com/i/ck/pubmatic?puid=203C6FA7-9907-4F61-B35D-627F31C91DE80%Avira URL Cloudsafe
    https://securepubads.g.doubleclick.net/pagead/managed/dict/m202502110101/gpt0%Avira URL Cloudsafe
    https://s.ad.smaato.net/c/?dspInit=1001145&dspCookie=86b58bad-5100-415b-b2de-9e5cb46a939d0%Avira URL Cloudsafe
    https://pr-bh.ybp.yahoo.com/sync/adx?google_gid=CAESEHiYxz7pS_iYPkqryrfLki4&google_cver=1&google_push=AXcoOmQmyeWy6i5oVFJNa5NrYthu3Pf6JaBeHDuQog6oKZyfqOXXU7Vrrru9SLdTyoVpY2Z8CbSiLAbyNksKT8vGkWOufbn-r18WTQ0%Avira URL Cloudsafe
    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=4&uci=a!4&fsb=1&dtd=35640%Avira URL Cloudsafe
    https://sync.ipredictive.com/d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEJFsWAH1Yj9e4EcNCZCprW0&google_cver=1&google_push=AXcoOmT2KGgkYzbN_cWgMgciRQI3AiYRJHc_mniJvvx4GrKIL1hdpFtXAgS-ZwGMNkBZQZPWSx0YBhGP5c0iGIDG_5uoTh3SgSlTDvc&google_hm=${ADELPHIC_CUID_B64}0%Avira URL Cloudsafe
    https://bh.contextweb.com/bh/rtset?pid=559960&gp=1&google_gid=CAESEINVmehCdaQnb-XlcDOp8J8&google_cver=1&google_push=AXcoOmTjS3OwCcXsnvE3WLsIbHFohZXgAlJ3qHL1yUPcVOEgGWVB9k--yd9Cjdw69NNO4HLLQlCTMMMGH2R2UbCLvE83aLtKmL1EArqA0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=admaster&google_push=AXcoOmQAatflBUWwvxWrj8wG3zbuBvDqqyD_ke-zhL5xULyha_uSWU-mZeF7Jxx2KR959eqrjIrwgEadWlRHZ37AkqdWJNca4aJ0aL0&google_hm=3fa31b52d283e3542adxsl00m85ybqrh0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel/attr?d=AHNF13IYo7Dn2w1ZMxZkF5trGBpjIi-9gcNrzxAEz6kZ76jotJMexuifmqJ_4eMD1_gF7NOPOeELfA0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmTjS3OwCcXsnvE3WLsIbHFohZXgAlJ3qHL1yUPcVOEgGWVB9k--yd9Cjdw69NNO4HLLQlCTMMMGH2R2UbCLvE83aLtKmL1EArqA&google_hm=bFBwdjZVU3YwZFMx0%Avira URL Cloudsafe
    https://googleads.g.doubleclick.net/pagead/drt/s?v=r201202110%Avira URL Cloudsafe
    https://fundingchoicesmessages.google.com/f/AGSKWxWBandY-RkHKHav3pxgyOVVwVwyaQlodBCiV9T3EuH6YdeiuNX5bI-lIG3xqV8-3rSYqC61l9VGGigDeF5KK3eT6XqMWiGgVAapbDp8c3iCCovOb7cs_RY5jd-MrRDLKDWlaUJH7Q==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzQxNzg1ODU0LDI3NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvIixudWxsLFtbOCwiejY5cjZuU0NtWXciXSxbOSwiZW4tVVMiXSxbMjMsIjE3NDE3ODU4NDciXSxbMTksIjIiXSxbMTcsIlswXSJdLFsyNCwiIl1dXQ0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel/attr?d=AHNF13K_7OaDTag0SdGCL5d0r61F1MbQGk0dkcgmst2ZN_5x251jI_jN481X3Dly0vtcaxfLm-vC9YQSGQ0%Avira URL Cloudsafe
    https://bh.contextweb.com/bh/rtset?pid=559960&gp=1&google_gid=CAESEINVmehCdaQnb-XlcDOp8J8&google_cver=1&google_push=AXcoOmSGZ3YNpJCMBqFgmpWJMy5aejQBbEUYpSVXbJ2y2u9fp5IG-CQJ1YEubPAxOfdZe-zZyAWgJt69PgLOaO42p0bt4GCtQyp12_dG0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel/attr?d=AHNF13LdotqjB6hKNRdwyBR72EeUfG7Fx2TXzFaccFGeXVkTO5dXfg42KtkUrWA3JIIXV_TeSB9z7tgZifU0%Avira URL Cloudsafe
    https://gtrace.mediago.io/ju/cs/google?google_gid=CAESENlDefNtYr4xHTBjf6jUneg&google_cver=1&google_push=AXcoOmSGrKf_QvSG7A_d0UyX7WZ5iS0dqbm9BxAtpVvVtiBkskRuJKja9bp25NU_mLvV8g8eTO6Y3mapQtvKrD7zGWoZzQlxMYnvUts0%Avira URL Cloudsafe
    https://gtracenep.admaster.cc/ju/cs/google?google_gid=CAESEDAfQp8MSJ84fVjtYu4io7A&google_cver=1&google_push=AXcoOmQAatflBUWwvxWrj8wG3zbuBvDqqyD_ke-zhL5xULyha_uSWU-mZeF7Jxx2KR959eqrjIrwgEadWlRHZ37AkqdWJNca4aJ0aL00%Avira URL Cloudsafe
    https://a.c.appier.net/gcm?google_gid=CAESEN8rMJN3NMdnmOvyGsbsxhE&google_cver=1&google_push=AXcoOmTGe3zRrihmTcgziFI01NHIDh3oE3rnnXhE57IswqIoM-9A98R0Jlnlfh5GKhWiI5M-ymwObS-lfWa4QIjDVxhOW7-GY_wyFD40%Avira URL Cloudsafe
    https://t.adx.opera.com/pub/sync?pubid=pub6871767557696&google_push=AXcoOmRrRU6bUKIUGbYTksiw501owxesAcoFbHrZvrojS4sVAics_6fvpTmkATT7GKpqHPQjMzZryEctXhGeYppwWbEKsz3j18zF-xCo&google_gid=CAESEAJIm4GMfeavQTy_Hhpp-sw&google_cver=10%Avira URL Cloudsafe
    https://www.google.com/pagead/drt/ui0%Avira URL Cloudsafe
    https://a.c.appier.net/gcm?google_gid=CAESEN8rMJN3NMdnmOvyGsbsxhE&google_cver=1&google_push=AXcoOmSTC37UUITZtX-RsxC2AYPZA0ayO63qiyoJcNZfJI2zQZmXhAwFJKMIJmLO8FYGEfbyewa5hdnSXnD1UvSPaojED_KIBTGwuA0%Avira URL Cloudsafe
    https://www.google.com/ads/measurement/l?ebcid=ALh7CaQzszv9q9-MPAkhyTsXeEk9J3YUilFBNAc-7rOge9gVEbkCEcHrOou7DS5fJKPzKbbIQUl2jg4ys-Fif-mObHa_9y6Nwg0%Avira URL Cloudsafe
    https://cms.quantserve.com/dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEFoY72_MMgz4wJIpe-D-lfU&google_cver=1&google_push=AXcoOmT1-DVBGLU-2q4ue8M0KaCLMIuGC_2TqB4HU3eVvnqxdkBTUkz_5XfysMM7_FSDEZvVvpUQyDNDOqwaJWxvhSlmPelI5MhFh5c0%Avira URL Cloudsafe
    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1741640951&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.4&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840676&bpp=3&bdt=24462&idt=3498&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8788816613590&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=1&uci=a!1&fsb=1&dtd=35280%Avira URL Cloudsafe
    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=7937529607&adk=2285279923&adf=3601447045&pi=t.ma~as.7937529607&w=889&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=889x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840681&bpp=1&bdt=24467&idt=3550&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=1925&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=3&uci=a!3&fsb=1&dtd=35540%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmTj8OL9IT3mkE9j5u7eO8erC7ufpMlx9GfoRJcofrUUKevePBwWIWDYfA3KyeJ_6fdxl2uQ7k8vkYVuS7o-vNy-fq7JExJOo0A&google_hm=3fa31b5271bcc8412zqd2600m85ybqrd0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmSGrKf_QvSG7A_d0UyX7WZ5iS0dqbm9BxAtpVvVtiBkskRuJKja9bp25NU_mLvV8g8eTO6Y3mapQtvKrD7zGWoZzQlxMYnvUts&google_hm=3fa31b52fcd69e262o05dd00m85ybqt30%Avira URL Cloudsafe
    https://sync.srv.stackadapt.com/sync?nid=154&google_gid=CAESEPaOYVuA-rldS4G0njZoDW8&google_cver=1&google_push=AXcoOmQ16iCywg9Osn1BOKNIplXmrCQjs-bmhGqldQK3f0drdz78mFAVcLejZrz9YeizqoDBUS6sPjcqSTV6KOzJQWf-n2MzuN1QlDQ0%Avira URL Cloudsafe
    https://b1sync.outbrain.com/usersync/googleadx/?google_cver=1&google_gid=CAESEHCWZKz2qdvet2Rc9J6BDRs&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c&s=20%Avira URL Cloudsafe
    https://www.google.com/ads/measurement/l?ebcid=ALh7CaSxz3QL-CXnWEUTEkk9ghrY1wo7QLU0-QuzN_JM1X5_IUKmSnAhe3fxnhAe52_aV-Hp9_MG4gXtL2gluFGGcnGvxxOrKw0%Avira URL Cloudsafe
    https://fundingchoicesmessages.google.com/el/AGSKWxX5dYsmA5nd67yzPzfoqeNjlKxfyD5KxqNt2OiSoYnU8Tsb0Faz_Swf4nyzWXqVta2EvYoX6OimPIG1G4nT03D_Qwt1Oi-EU-PAeofnoHrgFFaFcTkCo0f-IGZPemcVNy8KnBjIbA==0%Avira URL Cloudsafe
    https://www.google.com/ads/measurement/l?ebcid=ALh7CaS7lCINWw14Wgw9-uWMbHl1z59c18lJ49ZCM7GJanLZmuQhsftea__OIvUoaywRU2xgX71t8kYbTUKv69wSIWDtw1wdNw0%Avira URL Cloudsafe
    https://fundingchoicesmessages.google.com/i/ca-pub-4886830547503726?href=https%3A%2F%2Famericanliberty.news&ers=20%Avira URL Cloudsafe
    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=1144578901&adk=3430028035&adf=673178629&pi=t.ma~as.1144578901&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840679&bpp=2&bdt=24465&idt=3537&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=243&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=2&uci=a!2&fsb=1&dtd=35430%Avira URL Cloudsafe
    https://a.c.appier.net/gcm?google_gid=CAESEN8rMJN3NMdnmOvyGsbsxhE&google_cver=1&google_push=AXcoOmSj0EFizUAzwY5AGtgKq7TKPb5lxc1Edg4Sfxd5WAXKlLBKSijzlb8dyVeMvPpOMUaTU7iJtzFq0T93iUr8m_LQcUrBgMDyiw0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmSGZ3YNpJCMBqFgmpWJMy5aejQBbEUYpSVXbJ2y2u9fp5IG-CQJ1YEubPAxOfdZe-zZyAWgJt69PgLOaO42p0bt4GCtQyp12_dG&google_hm=SnBJeTI2V2c3bno30%Avira URL Cloudsafe
    https://googleads.g.doubleclick.net/pagead/html/r20250305/r20190131/zrt_lookup_fy2021.html0%Avira URL Cloudsafe
    https://b1sync.zemanta.com/usersync/googleadx/?google_gid=CAESEHCWZKz2qdvet2Rc9J6BDRs&google_cver=1&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c0%Avira URL Cloudsafe
    https://gtrace.mediago.io/ju/cs/google?google_gid=CAESENlDefNtYr4xHTBjf6jUneg&google_cver=1&google_push=AXcoOmTj8OL9IT3mkE9j5u7eO8erC7ufpMlx9GfoRJcofrUUKevePBwWIWDYfA3KyeJ_6fdxl2uQ7k8vkYVuS7o-vNy-fq7JExJOo0A0%Avira URL Cloudsafe
    https://a.rfihub.com/cm?pub=445&in=1&google_gid=CAESEEPRCs6Y03zbXJlo9cObZb4&google_cver=1&google_push=AXcoOmRDZgnDVPy6E9TyXH99RR4NDJph23yMESWWowsme-LXK1eqkavI2mOm985Q0br_uwbaMiNxilNY9WDd3Tre7EQnQUqiQJE0nYFD0%Avira URL Cloudsafe
    https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATA0%Avira URL Cloudsafe
    https://bh.contextweb.com/bh/rtset?pid=559960&gp=1&google_gid=CAESEINVmehCdaQnb-XlcDOp8J8&google_cver=1&google_push=AXcoOmSP_1c5L1q2X3zx3ohfhDRWB8OrxLJ3fDsmeHUF9NGviZURlakpSwFi3_NXq9zojEX5VrzYSWE-qOInVpIyBKSCi4DH3NMHD-p10%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_hm=Rm1ZZlN0a2ZEOTJfRHVyWF9vclJadw%3D%3D&google_nid=appier&google_push=AXcoOmTGe3zRrihmTcgziFI01NHIDh3oE3rnnXhE57IswqIoM-9A98R0Jlnlfh5GKhWiI5M-ymwObS-lfWa4QIjDVxhOW7-GY_wyFD40%Avira URL Cloudsafe
    https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20250305&st=env0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmQmyeWy6i5oVFJNa5NrYthu3Pf6JaBeHDuQog6oKZyfqOXXU7Vrrru9SLdTyoVpY2Z8CbSiLAbyNksKT8vGkWOufbn-r18WTQ&google_hm=eS01T1VTNHYxRTJwRVhqM2VZZmlDZ09TWkNoYWpHc2UxZ35B0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_push=AXcoOmRCEp7nQ_NK9ANzuj0nehv7Z3Ly_dOaAzASl06K28rW2wSLG6pBWCfumrB4pyGvPcEAOR76wKY4xChJX3X_PLhHF96cZV5Y4p6w&google_nid=whaleco_services_llc0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_cver=1&google_gid=CAESEAJIm4GMfeavQTy_Hhpp-sw&google_hm=T1BVMTA2N2U4NDQ0NzFiNGExMzhlZWQxODUxNjFhOGJkMWM&google_nid=opera_norway_as&google_push=AXcoOmRrRU6bUKIUGbYTksiw501owxesAcoFbHrZvrojS4sVAics_6fvpTmkATT7GKpqHPQjMzZryEctXhGeYppwWbEKsz3j18zF-xCo0%Avira URL Cloudsafe
    https://fundingchoicesmessages.google.com/el/AGSKWxWbXAIRWHtmoabEikmmY6cu8e6glSpAfo_QHW_56PqZnbvJxcPVhZGfkYhXOlinuQU5enbYPMhLW4VMMPIt0iPao_QH8-TnSqQxByT3N-jnS8TP7bdlTsAkyKGlq-0wJySVRuSe6Q==0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmQg6KAb18kkVjKbOSpX7u_1-GQACxY3gLiwB7cjbY8QXLQnMYfYeJw4gagpaD9vG0xJQFCqJH9E-jURo-PDgo2wI0DwRuPM5zY0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmSP_1c5L1q2X3zx3ohfhDRWB8OrxLJ3fDsmeHUF9NGviZURlakpSwFi3_NXq9zojEX5VrzYSWE-qOInVpIyBKSCi4DH3NMHD-p1&google_hm=Mjd6bUZVc2t1bTZ30%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_hm=T0Q3dHl0Z3NDTnllUHFKdV9vclJadw%3D%3D&google_nid=appier&google_push=AXcoOmSj0EFizUAzwY5AGtgKq7TKPb5lxc1Edg4Sfxd5WAXKlLBKSijzlb8dyVeMvPpOMUaTU7iJtzFq0T93iUr8m_LQcUrBgMDyiw0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=zemanta&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c&google_hm=ZDQ4NWM1MzQtZjYzMy00NDk2LWIxZjMtMjc3YzUzYTIxZGQy0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmRDZgnDVPy6E9TyXH99RR4NDJph23yMESWWowsme-LXK1eqkavI2mOm985Q0br_uwbaMiNxilNY9WDd3Tre7EQnQUqiQJE0nYFD&google_hm=MTAyMzcyNDA1MjYwNjA0MTYwMg==0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=agent&google_hm=NzQ4MDkxMzI4ODE3NTI4NjYzNA%3D%3D&google_push=AXcoOmSc95Aa6oJdKAkdQemwoIBki2lZTUa1148zTpqB3mCs2Qk7tR3gUmCSGmR_JojEkSH-LKWZ5QUxkZjyecsLvOPX5DwWlBR4jNo0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEJFsWAH1Yj9e4EcNCZCprW0&google_cver=1&google_push=AXcoOmT2KGgkYzbN_cWgMgciRQI3AiYRJHc_mniJvvx4GrKIL1hdpFtXAgS-ZwGMNkBZQZPWSx0YBhGP5c0iGIDG_5uoTh3SgSlTDvc&google_hm=frOvSO7iThC-zEBa9V78tQ==0%Avira URL Cloudsafe
    https://www.googletagservices.com/agrp/prod/model_person_country_code_US_person_region_code_494e5f353237.json0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmT1-DVBGLU-2q4ue8M0KaCLMIuGC_2TqB4HU3eVvnqxdkBTUkz_5XfysMM7_FSDEZvVvpUQyDNDOqwaJWxvhSlmPelI5MhFh5c&google_hm=voQiChQK5dZvuVRMSmyrMQ0%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=agent&google_hm=NzQ4MDkxMzI4ODE3NDY5NjgxNQ%3D%3D&google_push=AXcoOmSSLFezJiaajaZ9MsiEnGyv_dk3TpIY2cAMZ0j06MwtZ1qYjSICYuVP3Njhoe0zboypxdRBZDp0VC0lnL2cckEZCkpezCZFrg0%Avira URL Cloudsafe
    https://b1sync.zemanta.com/usersync/googleadx/?google_cver=1&google_gid=CAESEHCWZKz2qdvet2Rc9J6BDRs&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c&obuid=d485c534-f633-4496-b1f3-277c53a21dd2&s=20%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_hm=OVBMcWc2LTFEVU94OU1iQ19vclJadw%3D%3D&google_nid=appier&google_push=AXcoOmSTC37UUITZtX-RsxC2AYPZA0ayO63qiyoJcNZfJI2zQZmXhAwFJKMIJmLO8FYGEfbyewa5hdnSXnD1UvSPaojED_KIBTGwuA0%Avira URL Cloudsafe
    https://x.bidswitch.net/ul_cb/sync?ssp=google&google_gid=CAESEEMElUOJrYnHuyrDl18U8D8&google_cver=1&google_push=AXcoOmRARLR8AY1flYjMh_pE-_uJqw-wTB67gM9loa4c2V1kw2n6McS2fr_ZO4AFWW8OgF1_ad3O5dDpTLpM7ydyno0EyXsdBUGCjA0%Avira URL Cloudsafe
    https://i.liadm.com/s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=CjYKBQgKEKMaCgYI3QEQoxoKBgilARCjGgoGCIACEKUaCgYIogEQoxoKBgjSARCjGgoFCH4Qoxo&version=v3.8.0&cd=.americanliberty.news&pv=2b13d886-32f6-48ca-b62a-f14d9ab2571f0%Avira URL Cloudsafe
    https://x.bidswitch.net/sync?ssp=google&google_gid=CAESEEMElUOJrYnHuyrDl18U8D8&google_cver=1&google_push=AXcoOmRARLR8AY1flYjMh_pE-_uJqw-wTB67gM9loa4c2V1kw2n6McS2fr_ZO4AFWW8OgF1_ad3O5dDpTLpM7ydyno0EyXsdBUGCjA0%Avira URL Cloudsafe
    https://secure.gravatar.com/avatar/?s=96&d=mm&r=pg0%Avira URL Cloudsafe
    https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmQZY0Hgb0hrEMEcnztfhqMw5LmA0QItRpBb4OTriOyDe0u--NEdThamMGrAzX1KQ6aoPTpe8Augs2wh9CaHOfN9AryMkODyuUw0%Avira URL Cloudsafe
    https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmT8QbKBadUUCUeWvePaqK9m3PsmF2Er2SmuL5BkkAlfYKqvCLf_cbXyPW9caclDrFAU_WdLLgbszasFv6p_giukkMadwWS30%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEUGxFN1BveFlBQUJvRlN1ZkRjQQ&google_push=AXcoOmQZY0Hgb0hrEMEcnztfhqMw5LmA0QItRpBb4OTriOyDe0u--NEdThamMGrAzX1KQ6aoPTpe8Augs2wh9CaHOfN9AryMkODyuUw&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=10%Avira URL Cloudsafe
    https://apmaffiliates.com/creatives/LIGHT_NEWOP2_241104_PostElection_Trump_Banner-Ads_JP_970x90.jpg0%Avira URL Cloudsafe
    https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmQqeTvbQ6fMLPbV7JrAOzhT6EJtEt6uRxZfk_dIVUZGq2msjUyu7Y4gqJKhWoYfby71iA8LMi288x9ptSNO_nACdP1Z5lIQGw0%Avira URL Cloudsafe
    https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmRj1-aUI58w2ZLw0Lp3lG628UnFDNIl1cayqT0ydTT06yOLrXUoP_BjdrRzA7Dy7QoDRpDwbppr5rgz86nx5CG_4j_ylLrAG1vK0%Avira URL Cloudsafe
    https://match.adsrvr.org/track/cmf/google?google_gid=CAESEBFMIbEaOraMp-aZGEgg2FU&google_cver=1&google_push=AXcoOmTCWNxFPgzeBHU-8vIYtG7Gq0qLPSnANucjRCjdkEq1i_sJf1xUgfF7wRURO41fCiJ9DFuN27jkaDd5FXi3wjY9ewBW2kViq4g0%Avira URL Cloudsafe
    https://match.adsrvr.org/track/cmb/google?google_gid=CAESEBFMIbEaOraMp-aZGEgg2FU&google_cver=1&google_push=AXcoOmTCWNxFPgzeBHU-8vIYtG7Gq0qLPSnANucjRCjdkEq1i_sJf1xUgfF7wRURO41fCiJ9DFuN27jkaDd5FXi3wjY9ewBW2kViq4g0%Avira URL Cloudsafe
    https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmQZY0Hgb0hrEMEcnztfhqMw5LmA0QItRpBb4OTriOyDe0u--NEdThamMGrAzX1KQ6aoPTpe8Augs2wh9CaHOfN9AryMkODyuUw&_bee_ppp=10%Avira URL Cloudsafe
    https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmRj1-aUI58w2ZLw0Lp3lG628UnFDNIl1cayqT0ydTT06yOLrXUoP_BjdrRzA7Dy7QoDRpDwbppr5rgz86nx5CG_4j_ylLrAG1vK&_bee_ppp=10%Avira URL Cloudsafe
    https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFNbWwwN1BveFlBQUZJaklQdGt5UQ&google_push=AXcoOmT8QbKBadUUCUeWvePaqK9m3PsmF2Er2SmuL5BkkAlfYKqvCLf_cbXyPW9caclDrFAU_WdLLgbszasFv6p_giukkMadwWS3&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=10%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    securepubads.g.doubleclick.net
    142.250.186.130
    truefalse
      high
      global.px.quantserve.com
      91.228.74.200
      truefalse
        high
        i.ytimg.com
        172.217.18.22
        truefalse
          high
          d-ams1.turn.com
          46.228.164.13
          truefalse
            high
            live.rezync.com
            65.9.66.64
            truefalse
              unknown
              eu-eb2.3lift.com
              13.248.245.213
              truefalse
                high
                sync-sc-main-was.aniview.com
                172.240.45.96
                truefalse
                  high
                  americanlibertywatch.com
                  104.21.24.204
                  truefalse
                    unknown
                    www.temu.com.cdn.cloudflare.net
                    104.18.43.206
                    truefalse
                      high
                      stats.g.doubleclick.net
                      108.177.15.154
                      truefalse
                        high
                        beacons6.gvt2.com
                        142.250.74.195
                        truefalse
                          high
                          l-0005.l-msedge.net
                          13.107.42.14
                          truefalse
                            high
                            livepixel-production.bln.liveintent.com
                            34.228.243.70
                            truefalse
                              unknown
                              apmaffiliates.com
                              35.208.16.215
                              truefalse
                                high
                                cm.g.doubleclick.net
                                142.250.184.226
                                truefalse
                                  high
                                  idaas-ext.cph.liveintent.com
                                  34.227.249.190
                                  truefalse
                                    unknown
                                    ds-pr-bh.ybp.gysm.yahoodns.net
                                    52.212.73.41
                                    truefalse
                                      high
                                      www.google.com
                                      142.250.186.164
                                      truefalse
                                        high
                                        publickeyservice-a.msmt-3.gcp.privacysandboxservices.com
                                        34.49.23.1
                                        truefalse
                                          high
                                          partners-1864332697.us-east-1.elb.amazonaws.com
                                          34.232.142.33
                                          truefalse
                                            high
                                            match.adsrvr.org
                                            15.197.193.217
                                            truefalse
                                              high
                                              router.infolinks.com
                                              172.66.42.247
                                              truefalse
                                                high
                                                dsp-cookie.adfarm1.adition.com
                                                80.82.210.217
                                                truefalse
                                                  high
                                                  rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com
                                                  23.23.204.100
                                                  truefalse
                                                    high
                                                    match.prod.bidr.io
                                                    52.19.97.248
                                                    truefalse
                                                      high
                                                      nydc1.outbrain.org
                                                      64.202.112.63
                                                      truefalse
                                                        high
                                                        us-u.openx.net
                                                        34.98.64.218
                                                        truefalse
                                                          high
                                                          a-emea.rfihub.com.akadns.net
                                                          193.0.160.130
                                                          truefalse
                                                            high
                                                            ep2.adtrafficquality.google
                                                            142.250.186.65
                                                            truefalse
                                                              high
                                                              pixel-sync.sitescout.com
                                                              34.36.216.150
                                                              truefalse
                                                                high
                                                                euw-ice.360yield.com
                                                                54.216.23.179
                                                                truefalse
                                                                  high
                                                                  gtrace.mediago.io
                                                                  35.214.168.80
                                                                  truefalse
                                                                    high
                                                                    cs.media.net
                                                                    2.19.100.239
                                                                    truefalse
                                                                      high
                                                                      wt.rqtrk.eu
                                                                      57.129.18.105
                                                                      truefalse
                                                                        unknown
                                                                        googleads.g.doubleclick.net
                                                                        142.250.181.226
                                                                        truefalse
                                                                          high
                                                                          www3.l.google.com
                                                                          142.250.181.238
                                                                          truefalse
                                                                            high
                                                                            a.tribalfusion.com
                                                                            172.64.150.63
                                                                            truefalse
                                                                              high
                                                                              td.doubleclick.net
                                                                              142.250.186.66
                                                                              truefalse
                                                                                high
                                                                                mid.rkdms.com
                                                                                18.233.146.69
                                                                                truefalse
                                                                                  unknown
                                                                                  h2.shared.global.fastly.net
                                                                                  151.101.194.49
                                                                                  truefalse
                                                                                    high
                                                                                    s.tribalfusion.com
                                                                                    172.64.150.63
                                                                                    truefalse
                                                                                      high
                                                                                      secure.gravatar.com
                                                                                      192.0.73.2
                                                                                      truefalse
                                                                                        high
                                                                                        static.cloudflareinsights.com
                                                                                        104.16.80.73
                                                                                        truefalse
                                                                                          high
                                                                                          www.googletagservices.com
                                                                                          142.250.181.226
                                                                                          truefalse
                                                                                            high
                                                                                            am1-direct-bgp.contextweb.com
                                                                                            208.93.169.131
                                                                                            truefalse
                                                                                              high
                                                                                              beacons-handoff.gcp.gvt2.com
                                                                                              142.251.143.35
                                                                                              truefalse
                                                                                                high
                                                                                                pugm-amsfpairbc.pubmnet.com
                                                                                                198.47.127.19
                                                                                                truefalse
                                                                                                  high
                                                                                                  americanliberty.news
                                                                                                  104.18.26.248
                                                                                                  truefalse
                                                                                                    high
                                                                                                    user-data-eu.bidswitch.net
                                                                                                    35.214.136.108
                                                                                                    truefalse
                                                                                                      high
                                                                                                      idsync.rlcdn.com
                                                                                                      35.244.174.68
                                                                                                      truefalse
                                                                                                        high
                                                                                                        widget.nl3.vip.prod.criteo.com
                                                                                                        178.250.1.9
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                                          52.30.38.132
                                                                                                          truefalse
                                                                                                            high
                                                                                                            sync.srv.stackadapt.com
                                                                                                            34.205.194.237
                                                                                                            truefalse
                                                                                                              high
                                                                                                              thrtle.com
                                                                                                              52.201.118.45
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com
                                                                                                                52.86.1.23
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  am-vip001.taboola.com
                                                                                                                  141.226.228.48
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    rtb-csync-euw2.smartadserver.com
                                                                                                                    91.134.110.137
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      sync.ipredictive.com
                                                                                                                      54.175.218.176
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        gocm-jp.c.appier.net.akadns.net
                                                                                                                        172.105.203.31
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          ep1.adtrafficquality.google
                                                                                                                          142.250.185.130
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            pxl.iqm.com
                                                                                                                            54.88.142.103
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              dtsv6jbh1lgcv.cloudfront.net
                                                                                                                              13.32.99.104
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                adizio-stable-europe-west1.pumpkin.uverse.iponweb.net
                                                                                                                                35.206.140.87
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  beacons.gvt2.com
                                                                                                                                  142.250.180.99
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    dsum-sec.casalemedia.com
                                                                                                                                    104.18.26.193
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      s.ad.smaato.net
                                                                                                                                      34.1.242.226
                                                                                                                                      truefalse
                                                                                                                                        high
                                                                                                                                        outspot2-ams.adx.opera.com
                                                                                                                                        82.145.213.8
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          onetag-sys.com
                                                                                                                                          51.89.9.254
                                                                                                                                          truefalse
                                                                                                                                            high
                                                                                                                                            pug-ams-bc.pubmnet.com
                                                                                                                                            198.47.127.205
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              analytics.google.com
                                                                                                                                              142.250.186.78
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                ib.anycast.adnxs.com
                                                                                                                                                185.89.210.244
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  a.rfihub.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    dis.criteo.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      px.ads.linkedin.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        d.turn.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          bh.contextweb.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            simage2.pubmatic.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              partners.tremorhub.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                sli.americanliberty.news
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  users.api.jeeng.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    sync-tm.everesttech.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      t.adx.opera.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        image6.pubmatic.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          beacons.gcp.gvt2.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            fundingchoicesmessages.google.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              a.c.appier.net
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                dsp.360yield.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  rtb-csync.smartadserver.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    www.temu.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      sync.bfmio.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        dpm.demdex.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          sync.outbrain.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            sync.aniview.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              publickeyservice.msmt.gcp.privacysandboxservices.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                pr-bh.ybp.yahoo.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  sync.taboola.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    x.bidswitch.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      b1sync.outbrain.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        i.liadm.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          gtracenep.admaster.cc
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                            https://cm.g.doubleclick.net/pixel?google_hm=Rm1ZZlN0a2ZEOTJfRHVyWF9vclJadw%3D%3D&google_nid=appier&google_push=AXcoOmTGe3zRrihmTcgziFI01NHIDh3oE3rnnXhE57IswqIoM-9A98R0Jlnlfh5GKhWiI5M-ymwObS-lfWa4QIjDVxhOW7-GY_wyFD4false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20250305&st=envfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://fundingchoicesmessages.google.com/f/AGSKWxWBandY-RkHKHav3pxgyOVVwVwyaQlodBCiV9T3EuH6YdeiuNX5bI-lIG3xqV8-3rSYqC61l9VGGigDeF5KK3eT6XqMWiGgVAapbDp8c3iCCovOb7cs_RY5jd-MrRDLKDWlaUJH7Q==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzQxNzg1ODU0LDI3NjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vYW1lcmljYW5saWJlcnR5Lm5ld3MvIixudWxsLFtbOCwiejY5cjZuU0NtWXciXSxbOSwiZW4tVVMiXSxbMjMsIjE3NDE3ODU4NDciXSxbMTksIjIiXSxbMTcsIlswXSJdLFsyNCwiIl1dXQfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://us-u.openx.net/w/1.0/sd?cc=1&id=537134162&val=86b58bad-5100-415b-b2de-9e5cb46a939dfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://bh.contextweb.com/bh/rtset?pid=559960&gp=1&google_gid=CAESEINVmehCdaQnb-XlcDOp8J8&google_cver=1&google_push=AXcoOmTjS3OwCcXsnvE3WLsIbHFohZXgAlJ3qHL1yUPcVOEgGWVB9k--yd9Cjdw69NNO4HLLQlCTMMMGH2R2UbCLvE83aLtKmL1EArqAfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_cver=1&google_gid=CAESEAJIm4GMfeavQTy_Hhpp-sw&google_hm=T1BVMTA2N2U4NDQ0NzFiNGExMzhlZWQxODUxNjFhOGJkMWM&google_nid=opera_norway_as&google_push=AXcoOmRrRU6bUKIUGbYTksiw501owxesAcoFbHrZvrojS4sVAics_6fvpTmkATT7GKpqHPQjMzZryEctXhGeYppwWbEKsz3j18zF-xCofalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://apmaffiliates.com/creatives/LIGHT_NEWOP2_241104_PostElection_Trump_Banner-Ads_JP_970x90.jpgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEQ2xFN1BveGNBQUJzb2ZwbDFaZw&google_push=AXcoOmQqeTvbQ6fMLPbV7JrAOzhT6EJtEt6uRxZfk_dIVUZGq2msjUyu7Y4gqJKhWoYfby71iA8LMi288x9ptSNO_nACdP1Z5lIQGw&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel/attr?d=AHNF13JjKySHRSHPDjmqaEkhjrGNQCkKkvvmcPtK89EeQ8wHnExwCHIcfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFCdm8wN1BveFlBQUVfbVI0eE5ydw&google_push=AXcoOmRj1-aUI58w2ZLw0Lp3lG628UnFDNIl1cayqT0ydTT06yOLrXUoP_BjdrRzA7Dy7QoDRpDwbppr5rgz86nx5CG_4j_ylLrAG1vK&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=iqm&google_cmfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://bpi.rtactivate.com/tag/?id=21328&user_id=86b58bad-5100-415b-b2de-9e5cb46a939dfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://eb2.3lift.com/getuid?redir=https://i.liadm.com/s/88342?bidder_id%3D246498%26bidder_uuid%3D$UIDfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmQqeTvbQ6fMLPbV7JrAOzhT6EJtEt6uRxZfk_dIVUZGq2msjUyu7Y4gqJKhWoYfby71iA8LMi288x9ptSNO_nACdP1Z5lIQGw&_bee_ppp=1false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmQZY0Hgb0hrEMEcnztfhqMw5LmA0QItRpBb4OTriOyDe0u--NEdThamMGrAzX1KQ6aoPTpe8Augs2wh9CaHOfN9AryMkODyuUwfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmT8QbKBadUUCUeWvePaqK9m3PsmF2Er2SmuL5BkkAlfYKqvCLf_cbXyPW9caclDrFAU_WdLLgbszasFv6p_giukkMadwWS3false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://match.adsrvr.org/track/cmf/google?google_gid=CAESEBFMIbEaOraMp-aZGEgg2FU&google_cver=1&google_push=AXcoOmSDUvl6Hr4JWKY7M1cXU5W21bMgbJ7rE1faciTWyfKgZJGUSKxLK0T4gnk52hkX0LHU7peZVg1okrunALTgr3qlRjptHynqIwfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel/attr?d=AHNF13LdotqjB6hKNRdwyBR72EeUfG7Fx2TXzFaccFGeXVkTO5dXfg42KtkUrWA3JIIXV_TeSB9z7tgZifUfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://a.c.appier.net/gcm?google_gid=CAESEN8rMJN3NMdnmOvyGsbsxhE&google_cver=1&google_push=AXcoOmTGe3zRrihmTcgziFI01NHIDh3oE3rnnXhE57IswqIoM-9A98R0Jlnlfh5GKhWiI5M-ymwObS-lfWa4QIjDVxhOW7-GY_wyFD4false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://pxl.iqm.com/i/ck/telaria?cid=67537e1f417546819ee5a7670d36297d&UIIQ=86b58bad-5100-415b-b2de-9e5cb46a939dfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://fundingchoicesmessages.google.com/el/AGSKWxWbXAIRWHtmoabEikmmY6cu8e6glSpAfo_QHW_56PqZnbvJxcPVhZGfkYhXOlinuQU5enbYPMhLW4VMMPIt0iPao_QH8-TnSqQxByT3N-jnS8TP7bdlTsAkyKGlq-0wJySVRuSe6Q==false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://i.ytimg.com/vi/aP3IphJH7zM/hqdefault.jpgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmSP_1c5L1q2X3zx3ohfhDRWB8OrxLJ3fDsmeHUF9NGviZURlakpSwFi3_NXq9zojEX5VrzYSWE-qOInVpIyBKSCi4DH3NMHD-p1&google_hm=Mjd6bUZVc2t1bTZ3false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://pxl.iqm.com/c/2e5b6cbe-5624-4339-b0bf-ad6dedd9e541false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_push=AXcoOmRCEp7nQ_NK9ANzuj0nehv7Z3Ly_dOaAzASl06K28rW2wSLG6pBWCfumrB4pyGvPcEAOR76wKY4xChJX3X_PLhHF96cZV5Y4p6w&google_nid=whaleco_services_llcfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmRDZgnDVPy6E9TyXH99RR4NDJph23yMESWWowsme-LXK1eqkavI2mOm985Q0br_uwbaMiNxilNY9WDd3Tre7EQnQUqiQJE0nYFD&google_hm=MTAyMzcyNDA1MjYwNjA0MTYwMg==false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cs.media.net/cksync?cs=3&type=iqm&ovsid=86b58bad-5100-415b-b2de-9e5cb46a939dfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://t.adx.opera.com/pub/sync?pubid=pub6871767557696&google_push=AXcoOmRrRU6bUKIUGbYTksiw501owxesAcoFbHrZvrojS4sVAics_6fvpTmkATT7GKpqHPQjMzZryEctXhGeYppwWbEKsz3j18zF-xCo&google_gid=CAESEAJIm4GMfeavQTy_Hhpp-sw&google_cver=1false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFCdm8wN1BveFlBQUVfbVI0eE5ydw&google_push=AXcoOmRRl5gWp2ayie3GOGIpX0wWLu2W-FHsDId8GFewlQ3kOlLOMccpLK1WxTE_qSpi18ccf1I0S6Rxcn0YnZABKd_E6S4Ykzs-xg&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEJFsWAH1Yj9e4EcNCZCprW0&google_cver=1&google_push=AXcoOmT2KGgkYzbN_cWgMgciRQI3AiYRJHc_mniJvvx4GrKIL1hdpFtXAgS-ZwGMNkBZQZPWSx0YBhGP5c0iGIDG_5uoTh3SgSlTDvc&google_hm=frOvSO7iThC-zEBa9V78tQ==false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.google.com/ads/measurement/l?ebcid=ALh7CaQzszv9q9-MPAkhyTsXeEk9J3YUilFBNAc-7rOge9gVEbkCEcHrOou7DS5fJKPzKbbIQUl2jg4ys-Fif-mObHa_9y6Nwgfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmTj8OL9IT3mkE9j5u7eO8erC7ufpMlx9GfoRJcofrUUKevePBwWIWDYfA3KyeJ_6fdxl2uQ7k8vkYVuS7o-vNy-fq7JExJOo0A&google_hm=3fa31b5271bcc8412zqd2600m85ybqrdfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://sync.aniview.com/cookiesyncendpoint?biddername=212&key=86b58bad-5100-415b-b2de-9e5cb46a939dfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://idsync.rlcdn.com/709732.gif?partner_uid=86b58bad-5100-415b-b2de-9e5cb46a939dfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1741640951&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.4&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840676&bpp=3&bdt=24462&idt=3498&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8788816613590&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=1&uci=a!1&fsb=1&dtd=3528false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://pool.admedo.com/sync?ssp=bidswitch&bidswitch_ssp_id=google&bsw_custom_parameter=880d573e-b91a-40dd-8897-3b742f694baefalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://rtb-csync.smartadserver.com/redir/?partnerid=154&partneruserid=86b58bad-5100-415b-b2de-9e5cb46a939d&gdpr=0&gdpr_consent=&redirurl=https%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fequativ%3Fcid%3DSMART_USER_IDfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=agent&google_hm=NzQ4MDkxMzI4ODE3NTI4NjYzNA%3D%3D&google_push=AXcoOmSc95Aa6oJdKAkdQemwoIBki2lZTUa1148zTpqB3mCs2Qk7tR3gUmCSGmR_JojEkSH-LKWZ5QUxkZjyecsLvOPX5DwWlBR4jNofalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://sync.srv.stackadapt.com/sync?nid=154&google_gid=CAESEPaOYVuA-rldS4G0njZoDW8&google_cver=1&google_push=AXcoOmQ16iCywg9Osn1BOKNIplXmrCQjs-bmhGqldQK3f0drdz78mFAVcLejZrz9YeizqoDBUS6sPjcqSTV6KOzJQWf-n2MzuN1QlDQfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://securepubads.g.doubleclick.net/pagead/ppub_config?ippd=americanliberty.newsfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://b1sync.outbrain.com/usersync/googleadx/?google_cver=1&google_gid=CAESEHCWZKz2qdvet2Rc9J6BDRs&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c&s=2false
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://dpm.demdex.net/ibs:dpid=127444&dpuuid=false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.google.com/ads/measurement/l?ebcid=ALh7CaSxz3QL-CXnWEUTEkk9ghrY1wo7QLU0-QuzN_JM1X5_IUKmSnAhe3fxnhAe52_aV-Hp9_MG4gXtL2gluFGGcnGvxxOrKwfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmSGrKf_QvSG7A_d0UyX7WZ5iS0dqbm9BxAtpVvVtiBkskRuJKja9bp25NU_mLvV8g8eTO6Y3mapQtvKrD7zGWoZzQlxMYnvUts&google_hm=3fa31b52fcd69e262o05dd00m85ybqt3false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://pxl.iqm.com/i/ck/adx?google_gid=CAESELZMQz57FkVjUdHfdj_9pRw&google_cver=1false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://fundingchoicesmessages.google.com/el/AGSKWxX5dYsmA5nd67yzPzfoqeNjlKxfyD5KxqNt2OiSoYnU8Tsb0Faz_Swf4nyzWXqVta2EvYoX6OimPIG1G4nT03D_Qwt1Oi-EU-PAeofnoHrgFFaFcTkCo0f-IGZPemcVNy8KnBjIbA==false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.google.com/ads/measurement/l?ebcid=ALh7CaS9ykv-NjcMGIROtwudZxvgmxNLy8A27vftVsxKvVGtALR8L5HBhYOIgXs6UlVRMYFZujq57s-3SALE7DVkMvY2ihedgAfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.google.com/ads/measurement/l?ebcid=ALh7CaS7lCINWw14Wgw9-uWMbHl1z59c18lJ49ZCM7GJanLZmuQhsftea__OIvUoaywRU2xgX71t8kYbTUKv69wSIWDtw1wdNwfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmRj1-aUI58w2ZLw0Lp3lG628UnFDNIl1cayqT0ydTT06yOLrXUoP_BjdrRzA7Dy7QoDRpDwbppr5rgz86nx5CG_4j_ylLrAG1vKfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sync.taboola.com/sg/smaatortb-network/1/rtb-h/?taboola_hm=76e31d5fd0&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://b1sync.zemanta.com/usersync/googleadx/?google_cver=1&google_gid=CAESEHCWZKz2qdvet2Rc9J6BDRs&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c&obuid=d485c534-f633-4496-b1f3-277c53a21dd2&s=2false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://fundingchoicesmessages.google.com/i/ca-pub-4886830547503726?href=https%3A%2F%2Famericanliberty.news&ers=2false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://a.c.appier.net/gcm?google_gid=CAESEN8rMJN3NMdnmOvyGsbsxhE&google_cver=1&google_push=AXcoOmSj0EFizUAzwY5AGtgKq7TKPb5lxc1Edg4Sfxd5WAXKlLBKSijzlb8dyVeMvPpOMUaTU7iJtzFq0T93iUr8m_LQcUrBgMDyiwfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmSGZ3YNpJCMBqFgmpWJMy5aejQBbEUYpSVXbJ2y2u9fp5IG-CQJ1YEubPAxOfdZe-zZyAWgJt69PgLOaO42p0bt4GCtQyp12_dG&google_hm=SnBJeTI2V2c3bno3false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://match.adsrvr.org/track/cmb/google?google_gid=CAESEBFMIbEaOraMp-aZGEgg2FU&google_cver=1&google_push=AXcoOmTCWNxFPgzeBHU-8vIYtG7Gq0qLPSnANucjRCjdkEq1i_sJf1xUgfF7wRURO41fCiJ9DFuN27jkaDd5FXi3wjY9ewBW2kViq4gfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://s.ad.smaato.net/c/?dspInit=1001145&dspCookie=86b58bad-5100-415b-b2de-9e5cb46a939dfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA=&piggybackCookie=86b58bad-5100-415b-b2de-9e5cb46a939d&r=https://pxl.iqm.com/i/ck/pubmatic?puid=${PUBMATIC_UID}false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://b1sync.zemanta.com/usersync/googleadx/?google_gid=CAESEHCWZKz2qdvet2Rc9J6BDRs&google_cver=1&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99cfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://pxl.iqm.com/i/ck/indexch?cmid=Z9GK6NHM56QAONmbASP78wAAfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://googleads.g.doubleclick.net/pagead/html/r20250305/r20190131/zrt_lookup_fy2021.htmlfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://a.rfihub.com/cm?pub=445&in=1&google_gid=CAESEEPRCs6Y03zbXJlo9cObZb4&google_cver=1&google_push=AXcoOmRDZgnDVPy6E9TyXH99RR4NDJph23yMESWWowsme-LXK1eqkavI2mOm985Q0br_uwbaMiNxilNY9WDd3Tre7EQnQUqiQJE0nYFDfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://pxl.iqm.com/i/cookie/service/redirect?tagId=2e5b6cbe-5624-4339-b0bf-ad6dedd9e541false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATAfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_hm=&google_cver=1&google_gid=CAESEAeJZ9UmqtoSbUh2nHJQ23s&google_push=AXcoOmSG2EF8emezcnarhzQ88PJ7LTn0bca4ny9Y_DxlyYNEe41xT3e_L8NKqjeOaqMRYzWUct2JCVX086pEw7lYdZnDbvKLo5Ckxgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://bh.contextweb.com/bh/rtset?pid=559960&gp=1&google_gid=CAESEINVmehCdaQnb-XlcDOp8J8&google_cver=1&google_push=AXcoOmSP_1c5L1q2X3zx3ohfhDRWB8OrxLJ3fDsmeHUF9NGviZURlakpSwFi3_NXq9zojEX5VrzYSWE-qOInVpIyBKSCi4DH3NMHD-p1false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://pr-bh.ybp.yahoo.com/sync/adx?google_gid=CAESEHiYxz7pS_iYPkqryrfLki4&google_cver=1&google_push=AXcoOmQmyeWy6i5oVFJNa5NrYthu3Pf6JaBeHDuQog6oKZyfqOXXU7Vrrru9SLdTyoVpY2Z8CbSiLAbyNksKT8vGkWOufbn-r18WTQfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmQg6KAb18kkVjKbOSpX7u_1-GQACxY3gLiwB7cjbY8QXLQnMYfYeJw4gagpaD9vG0xJQFCqJH9E-jURo-PDgo2wI0DwRuPM5zYfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sync.outbrain.com/cookie-sync?p=iqm&uid=86b58bad-5100-415b-b2de-9e5cb46a939d&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy=false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://americanliberty.news/true
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmRRl5gWp2ayie3GOGIpX0wWLu2W-FHsDId8GFewlQ3kOlLOMccpLK1WxTE_qSpi18ccf1I0S6Rxcn0YnZABKd_E6S4Ykzs-xgfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sync.ipredictive.com/d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEJFsWAH1Yj9e4EcNCZCprW0&google_cver=1&google_push=AXcoOmT2KGgkYzbN_cWgMgciRQI3AiYRJHc_mniJvvx4GrKIL1hdpFtXAgS-ZwGMNkBZQZPWSx0YBhGP5c0iGIDG_5uoTh3SgSlTDvc&google_hm=${ADELPHIC_CUID_B64}false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://publickeyservice.msmt.gcp.privacysandboxservices.com/.well-known/aggregation-service/v1/public-keysfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://ep2.adtrafficquality.google/sodar/sodar2.jsfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://partners.tremorhub.com/sync?UIIQ=86b58bad-5100-415b-b2de-9e5cb46a939dfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEUGxFN1BveFlBQUJvRlN1ZkRjQQ&google_push=AXcoOmQZY0Hgb0hrEMEcnztfhqMw5LmA0QItRpBb4OTriOyDe0u--NEdThamMGrAzX1KQ6aoPTpe8Augs2wh9CaHOfN9AryMkODyuUw&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=4&uci=a!4&fsb=1&dtd=3564false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://image6.pubmatic.com/AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZqcz0xJmNvZGU9MzM4MiZ0bD0xMjk2MDA%3D%26piggybackCookie%3D86b58bad-5100-415b-b2de-9e5cb46a939d%26r%3Dhttps%3A%2F%2Fpxl.iqm.com%2Fi%2Fck%2Fpubmatic%3Fpuid%3D%24%7BPUBMATIC_UID%7D&rdf=1false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmTjS3OwCcXsnvE3WLsIbHFohZXgAlJ3qHL1yUPcVOEgGWVB9k--yd9Cjdw69NNO4HLLQlCTMMMGH2R2UbCLvE83aLtKmL1EArqA&google_hm=bFBwdjZVU3YwZFMxfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=admaster&google_push=AXcoOmQAatflBUWwvxWrj8wG3zbuBvDqqyD_ke-zhL5xULyha_uSWU-mZeF7Jxx2KR959eqrjIrwgEadWlRHZ37AkqdWJNca4aJ0aL0&google_hm=3fa31b52d283e3542adxsl00m85ybqrhfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel/attr?d=AHNF13K_7OaDTag0SdGCL5d0r61F1MbQGk0dkcgmst2ZN_5x251jI_jN481X3Dly0vtcaxfLm-vC9YQSGQfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.google.com/recaptcha/api2/aframefalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel/attr?d=AHNF13IYo7Dn2w1ZMxZkF5trGBpjIi-9gcNrzxAEz6kZ76jotJMexuifmqJ_4eMD1_gF7NOPOeELfAfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://x.bidswitch.net/sync?ssp=google&google_gid=CAESEEMElUOJrYnHuyrDl18U8D8&google_cver=1&google_push=AXcoOmRARLR8AY1flYjMh_pE-_uJqw-wTB67gM9loa4c2V1kw2n6McS2fr_ZO4AFWW8OgF1_ad3O5dDpTLpM7ydyno0EyXsdBUGCjAfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://bh.contextweb.com/bh/rtset?pid=559960&gp=1&google_gid=CAESEINVmehCdaQnb-XlcDOp8J8&google_cver=1&google_push=AXcoOmSGZ3YNpJCMBqFgmpWJMy5aejQBbEUYpSVXbJ2y2u9fp5IG-CQJ1YEubPAxOfdZe-zZyAWgJt69PgLOaO42p0bt4GCtQyp12_dGfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_hm=T0Q3dHl0Z3NDTnllUHFKdV9vclJadw%3D%3D&google_nid=appier&google_push=AXcoOmSj0EFizUAzwY5AGtgKq7TKPb5lxc1Edg4Sfxd5WAXKlLBKSijzlb8dyVeMvPpOMUaTU7iJtzFq0T93iUr8m_LQcUrBgMDyiwfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_nid=zemanta&google_push=AXcoOmR0fGM3jEFIhJnvSZkvw08tECwVX98f6bVIqN0rRQDtafl4aBER64YSdTMF1UTgwp4Q3zs04O1YE2IccOJbtj1NmwAhLOGg99c&google_hm=ZDQ4NWM1MzQtZjYzMy00NDk2LWIxZjMtMjc3YzUzYTIxZGQyfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://gtrace.mediago.io/ju/cs/google?google_gid=CAESENlDefNtYr4xHTBjf6jUneg&google_cver=1&google_push=AXcoOmSGrKf_QvSG7A_d0UyX7WZ5iS0dqbm9BxAtpVvVtiBkskRuJKja9bp25NU_mLvV8g8eTO6Y3mapQtvKrD7zGWoZzQlxMYnvUtsfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESECWR4z5sGR32acaeT6A3eYE&google_cver=1&google_push=AXcoOmQZY0Hgb0hrEMEcnztfhqMw5LmA0QItRpBb4OTriOyDe0u--NEdThamMGrAzX1KQ6aoPTpe8Augs2wh9CaHOfN9AryMkODyuUw&_bee_ppp=1false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://i.liadm.com/s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=CjYKBQgKEKMaCgYI3QEQoxoKBgilARCjGgoGCIACEKUaCgYIogEQoxoKBgjSARCjGgoFCH4Qoxo&version=v3.8.0&cd=.americanliberty.news&pv=2b13d886-32f6-48ca-b62a-f14d9ab2571ffalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://securepubads.g.doubleclick.net/pagead/managed/dict/m202502110101/gptfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://gtracenep.admaster.cc/ju/cs/google?google_gid=CAESEDAfQp8MSJ84fVjtYu4io7A&google_cver=1&google_push=AXcoOmQAatflBUWwvxWrj8wG3zbuBvDqqyD_ke-zhL5xULyha_uSWU-mZeF7Jxx2KR959eqrjIrwgEadWlRHZ37AkqdWJNca4aJ0aL0false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmQmyeWy6i5oVFJNa5NrYthu3Pf6JaBeHDuQog6oKZyfqOXXU7Vrrru9SLdTyoVpY2Z8CbSiLAbyNksKT8vGkWOufbn-r18WTQ&google_hm=eS01T1VTNHYxRTJwRVhqM2VZZmlDZ09TWkNoYWpHc2UxZ35Bfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=MWJmNTVjZWUtZjQ1Yy00ODFhLTlmNmUtNDFmYTc4MzQ2OWE0&google_push&gdpr=0&gdpr_consent=&ttd_tdid=1bf55cee-f45c-481a-9f6e-41fa783469a4false
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://a.c.appier.net/gcm?google_gid=CAESEN8rMJN3NMdnmOvyGsbsxhE&google_cver=1&google_push=AXcoOmSTC37UUITZtX-RsxC2AYPZA0ayO63qiyoJcNZfJI2zQZmXhAwFJKMIJmLO8FYGEfbyewa5hdnSXnD1UvSPaojED_KIBTGwuAfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://match.adsrvr.org/track/cmf/generic?ttd_pid=liveintent&ttd_tpi=1&gdpr=0false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.google.com/pagead/drt/uifalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://cms.quantserve.com/dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEFoY72_MMgz4wJIpe-D-lfU&google_cver=1&google_push=AXcoOmT1-DVBGLU-2q4ue8M0KaCLMIuGC_2TqB4HU3eVvnqxdkBTUkz_5XfysMM7_FSDEZvVvpUQyDNDOqwaJWxvhSlmPelI5MhFh5cfalse
                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          142.250.74.202
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          35.170.28.172
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          91.228.74.200
                                                                                                                                                                                                                          global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                          27281QUANTCASTUSfalse
                                                                                                                                                                                                                          142.250.186.150
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.185.226
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          34.1.242.226
                                                                                                                                                                                                                          s.ad.smaato.netUnited States
                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                          104.16.80.73
                                                                                                                                                                                                                          static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          57.129.18.111
                                                                                                                                                                                                                          unknownBelgium
                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                          142.251.36.35
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          198.47.127.205
                                                                                                                                                                                                                          pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                          62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                          34.227.249.190
                                                                                                                                                                                                                          idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          142.250.186.78
                                                                                                                                                                                                                          analytics.google.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          1.1.1.1
                                                                                                                                                                                                                          unknownAustralia
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          13.248.245.213
                                                                                                                                                                                                                          eu-eb2.3lift.comUnited States
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          216.58.206.40
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          192.0.73.2
                                                                                                                                                                                                                          secure.gravatar.comUnited States
                                                                                                                                                                                                                          2635AUTOMATTICUSfalse
                                                                                                                                                                                                                          142.250.185.238
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          2.19.100.239
                                                                                                                                                                                                                          cs.media.netEuropean Union
                                                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                          172.217.18.2
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          54.175.218.176
                                                                                                                                                                                                                          sync.ipredictive.comUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          216.58.206.46
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          193.0.160.130
                                                                                                                                                                                                                          a-emea.rfihub.com.akadns.netNetherlands
                                                                                                                                                                                                                          54312ROCKETFUELUSfalse
                                                                                                                                                                                                                          142.250.185.195
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.186.142
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          35.244.174.68
                                                                                                                                                                                                                          idsync.rlcdn.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          216.58.212.162
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          35.208.16.215
                                                                                                                                                                                                                          apmaffiliates.comUnited States
                                                                                                                                                                                                                          19527GOOGLE-2USfalse
                                                                                                                                                                                                                          34.232.142.33
                                                                                                                                                                                                                          partners-1864332697.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          172.217.18.14
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.186.130
                                                                                                                                                                                                                          securepubads.g.doubleclick.netUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          216.58.206.34
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          208.93.169.131
                                                                                                                                                                                                                          am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                          26228SERVEPATHUSfalse
                                                                                                                                                                                                                          46.228.164.13
                                                                                                                                                                                                                          d-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                          56396TURNGBfalse
                                                                                                                                                                                                                          142.250.181.238
                                                                                                                                                                                                                          www3.l.google.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          52.212.73.41
                                                                                                                                                                                                                          ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          18.206.29.216
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          142.250.185.163
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.185.161
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          141.226.228.48
                                                                                                                                                                                                                          am-vip001.taboola.comIsrael
                                                                                                                                                                                                                          200478TABOOLA-ASILfalse
                                                                                                                                                                                                                          52.201.118.45
                                                                                                                                                                                                                          thrtle.comUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          172.217.18.98
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          70.42.32.95
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                          104.18.26.248
                                                                                                                                                                                                                          americanliberty.newsUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          3.223.152.2
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          44.196.116.96
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          178.250.1.9
                                                                                                                                                                                                                          widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                          44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                          34.36.216.150
                                                                                                                                                                                                                          pixel-sync.sitescout.comUnited States
                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                          104.18.26.193
                                                                                                                                                                                                                          dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          35.214.168.80
                                                                                                                                                                                                                          gtrace.mediago.ioUnited States
                                                                                                                                                                                                                          19527GOOGLE-2USfalse
                                                                                                                                                                                                                          142.250.181.226
                                                                                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          18.233.146.69
                                                                                                                                                                                                                          mid.rkdms.comUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          172.217.18.22
                                                                                                                                                                                                                          i.ytimg.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          65.9.66.64
                                                                                                                                                                                                                          live.rezync.comUnited States
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          52.19.97.248
                                                                                                                                                                                                                          match.prod.bidr.ioUnited States
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          64.202.112.63
                                                                                                                                                                                                                          nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                          22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                          142.250.185.97
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.186.66
                                                                                                                                                                                                                          td.doubleclick.netUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.186.65
                                                                                                                                                                                                                          ep2.adtrafficquality.googleUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.185.98
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          108.177.15.154
                                                                                                                                                                                                                          stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          91.134.110.137
                                                                                                                                                                                                                          rtb-csync-euw2.smartadserver.comFrance
                                                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                                                          23.23.204.100
                                                                                                                                                                                                                          rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          52.86.1.23
                                                                                                                                                                                                                          io-cookie-sync-1725936127.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          54.216.23.179
                                                                                                                                                                                                                          euw-ice.360yield.comUnited States
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          142.250.184.225
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.184.226
                                                                                                                                                                                                                          cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          172.67.220.135
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          64.202.112.95
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                          52.70.202.150
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          172.240.45.96
                                                                                                                                                                                                                          sync-sc-main-was.aniview.comUnited States
                                                                                                                                                                                                                          7979SERVERS-COMUSfalse
                                                                                                                                                                                                                          142.250.185.65
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.184.195
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.186.34
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          34.49.23.1
                                                                                                                                                                                                                          publickeyservice-a.msmt-3.gcp.privacysandboxservices.comUnited States
                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                          185.89.210.244
                                                                                                                                                                                                                          ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                          29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                          142.250.184.194
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          172.64.150.63
                                                                                                                                                                                                                          a.tribalfusion.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          142.251.173.84
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          13.107.42.14
                                                                                                                                                                                                                          l-0005.l-msedge.netUnited States
                                                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                          13.32.99.3
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          198.47.127.19
                                                                                                                                                                                                                          pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                          62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                          64.202.112.223
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                          35.206.140.87
                                                                                                                                                                                                                          adizio-stable-europe-west1.pumpkin.uverse.iponweb.netUnited States
                                                                                                                                                                                                                          19527GOOGLE-2USfalse
                                                                                                                                                                                                                          80.82.210.217
                                                                                                                                                                                                                          dsp-cookie.adfarm1.adition.comGermany
                                                                                                                                                                                                                          24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                          142.250.186.100
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.185.74
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          82.145.213.8
                                                                                                                                                                                                                          outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                                          39832NO-OPERANOfalse
                                                                                                                                                                                                                          172.105.203.31
                                                                                                                                                                                                                          gocm-jp.c.appier.net.akadns.netUnited States
                                                                                                                                                                                                                          63949LINODE-APLinodeLLCUSfalse
                                                                                                                                                                                                                          35.214.136.108
                                                                                                                                                                                                                          user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                          19527GOOGLE-2USfalse
                                                                                                                                                                                                                          142.250.186.170
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          151.101.194.49
                                                                                                                                                                                                                          h2.shared.global.fastly.netUnited States
                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                          54.88.142.103
                                                                                                                                                                                                                          pxl.iqm.comUnited States
                                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                                          142.250.186.174
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          216.58.206.78
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          15.197.193.217
                                                                                                                                                                                                                          match.adsrvr.orgUnited States
                                                                                                                                                                                                                          7430TANDEMUSfalse
                                                                                                                                                                                                                          172.217.23.99
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          104.18.43.206
                                                                                                                                                                                                                          www.temu.com.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          172.217.23.98
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                          192.168.2.17
                                                                                                                                                                                                                          192.168.2.16
                                                                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                          Analysis ID:1636205
                                                                                                                                                                                                                          Start date and time:2025-03-12 14:22:58 +01:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                          Sample URL:http://americanlibertywatch.com
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:14
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          Analysis Mode:stream
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                          Classification:mal48.phis.win@32/223@257/808
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.18.14, 216.58.212.131, 142.250.185.238, 142.251.173.84, 216.58.206.46, 142.250.185.206, 216.58.206.78
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • VT rate limit hit for: http://americanlibertywatch.com
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):48620
                                                                                                                                                                                                                          Entropy (8bit):7.996160144630376
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:38F72BA03E43060D8494A5EB259B8BD3
                                                                                                                                                                                                                          SHA1:EF46ED7E2AA3EB0A9FA7F7C11944B9B7E12735E2
                                                                                                                                                                                                                          SHA-256:8B26EF88FD223600DA20C53BFD5FD7E32E020EE1608CF3D99D1DB8C418EAD776
                                                                                                                                                                                                                          SHA-512:D162AE5B5F74821E6932ED95E9B7F862E4CDFFF2E056FCFB61C4C4F64019FEBBF0C0C4CB36515577A1AC28DBCF35A9F6306B2E5A178A0A7E1239DC9E38B699D5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/GlU2vm-XwAEslbP-660x400.jpg
                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8 ....p...*....>I .D..&.Y..h....*.V.....g.?...P.Z..f.r...>6v.^.7v.[Z.......1.....O..?....._.w...|..o..........{q.m...............I...c./......o....._...?.......d.....A.....'..<...>..3.......w.......E;3.k.o...U...G.7.w.o......?._......B?#..._.......o..../.........?................o...=.?..c........._..c.'.G.'.......?1~............o.?..........w.....G......2.P1.......R.....J....+_N.xiN.N.+...R`..w..b=..V\.a].....|.E....\.q-ck..w)@0.U.b..).UH..~K....=>.[.R..5....Bo......R.{+.J(.e...<a..3..a....j...{..D..p.R..x..F....z... ....._.X...$..[2..;qc.....l..b'".MXx.7;].r........q..{.._.....*....5..u.e>.......A..........C........|y.>mR..k/...".4.;T.jV./.ZB....U..:G<$.S.|.G3)&}....cYW> .q.M9m..N".&W.B.....gK.v{...NI'......v..........b..........M.O..:.b..k.1~..E.#..z&"..4.`.~xG............`...~.o<......w.....f..[.P.....@.w.......c\.?......7......k.V....I.f=.....9.L...5J..:^N.D..-....z.u.(.2. ...[.qt....e.....^..\..{~.9Si.Fg,..[..P.'
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x400, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):38558
                                                                                                                                                                                                                          Entropy (8bit):7.985513463128779
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:95C6A81BD6784FA0DE5719D1F8AC45DC
                                                                                                                                                                                                                          SHA1:0016A0EEC2A63E2587D5D826A18762D985EF20B4
                                                                                                                                                                                                                          SHA-256:E70C6C6167F7F742C093C6F9E470D206B7E7D9DC20893A26080E80B67D3148E6
                                                                                                                                                                                                                          SHA-512:C705B792A8D05F6930133F1AFF236B99E478FCC28E7045E0251D664518E85E6C8BAC814B14B297D2B2F74802E2FEEC667DE8E91A9B6CB5897CC606ECC0E6663F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."....."....6...................................................................4i.........$.D$...@.0...................J.V@Ed...(d.V....2.d...em..L$.6.C+`..Ud.."....H.H`.h.. ....$<XH.L2 ".P$0................`.0.*(.0.....&...P.Ue..,..U..... ....MX..@....(.a....H-[B...D.D.**V,....@..Z.....%.`+T2H..VV.$..I........h....@oBM....$....R.Y...T#.S....B...QO.h.,................."DWH..@S..+...........)B.<.,..+Ba...A.el .X`...A.+hD.I .% :.x....B...H...@..n....I*-#......B$..lEuT*:...b.3)....y.....~W...%.vo=.=W.......su8.Q..M....'gX.$$+...."...P(`"Uj(.TH.J..d%.b..,..IVH...+i....$..FY[@a0....*.... $0...J.....!..d.....$.....,.X....2..i..!i....._.~].....S..+V...........X..._.........=.>.>w...V.k.;(.o.. .T@.`...U....U....I.V..j...L.@..YP....JB....,..+.!.D.B..,!....A.... 7C.\B..!............YUZ.c{.p.t...m@..Kjf.9..b..[\..e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):77160
                                                                                                                                                                                                                          Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                          SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                          SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                          SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/lib/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                          Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 12876
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2392
                                                                                                                                                                                                                          Entropy (8bit):7.921228874425944
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:D115B8D452C66C1627F0B07E3674DF0C
                                                                                                                                                                                                                          SHA1:08B69233ACC967649B05156C0BB1F807AD22E285
                                                                                                                                                                                                                          SHA-256:A60C7B3D1BDE7D6D8CAF413F06FE9F9A1E6031F7D4E3820682B94EDE31B607F0
                                                                                                                                                                                                                          SHA-512:072E8198306C2714992A85BC759F43B381764737E0F9D10DBBC347CCDDEA024F6C87473BDAA10DDBBD11BA8466139F9C2978BB0F01F9CD7D437CDC27A5731212
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/lib/swiper/css/swiper.min.css?ver=5.3.6
                                                                                                                                                                                                                          Preview:...........Z_o.:..*..4.qjH.6..V{u..~..7.L.[..1.-.w_.@ .&.3.3.m..........D..'...2.bG..H$=.K.......H.3*)O<A...@|~ "b...i.....4.I.9..5..d...Dt..R2...'..2M"..$.\@.....OI"a.s..2.Y......`.a.H......q,=%.a..I..6....)...!.$..8...tM....r.9.M.Z\..Ya~#.b.K.......D.wO.E\.RBF?h...]lya..'..4..|~..3p.aI...f..8g..~4kE}..af$..1..W#.JTIc..`.'.r....].C@.......^...C65..aRV.y5g>...j.........%.J.g^%..B.[~^a..W.%.h..@.x.q.K...F.....D...$2......T.{...A...c...\..........\)N...e.E}..[...<..)Z..c. ...j.k4.m.>.Ec..*-......E.c..r.q...[.....P...X@..O..CAR.%X..i.WC!...$...l.X..5...g.....B2`Xk....xG.\../!........"f~.."#.5..|.O..f..(b.d......x<.......RS..@..?.x."....V..d..d.g.......p.o...s..p........b..z.Z.....D.....]".h.X.)v..__f.W;(-|..F.....o.Ug.....Z{#.u.SI>.(=......t..kPE:....p..>.`.b.]8....^...w.Q..k.,wd...}.....<.....Y..Nu....-..i......hb+{$)$.......o.,o..|K..)....#...._..M.z.j.........<.<6=.DUY.[.%..u...z.d.VVDOm...m.#4.{.-....."T..C.g....J.B....{.Zi...z..O
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 10260
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):977
                                                                                                                                                                                                                          Entropy (8bit):7.774762532955355
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:5BFABA2A66FDE7990DA66B1DDA79C42E
                                                                                                                                                                                                                          SHA1:D72A49B79E245CC434C04A595BD131EDDAF1618F
                                                                                                                                                                                                                          SHA-256:34A8725FBEEF00F27FBF37FF42FF045D53ADAD7ED2D6692D22BBA09FBEAF08A9
                                                                                                                                                                                                                          SHA-512:056E1F8FE9DF7B06399EDCB028C113F29AC755C69C7F618AC0C038A2E1BFD663190719C15DC652F8DA4103FEE2938AAE0598EA2CD40040B2D032CAF07BAF12AE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.25.11
                                                                                                                                                                                                                          Preview:...........Yao. ..+&/M.D|l].L..?.G.. ....Y...m7}..p.o*.s..\.....H..Oq.....<...7VS..V..K....g.-..YI...i.A......d..i8....e..N*.!.!....z.&W.G..>.z2A....YA.-+.E..w.......A..hG..).....J.AZ6*....z*~/ ..`...=.RP..m.c..m...k........A. .Lm-5.f{J6Z....Kj&N.b..!.@L...>fy..Ti-.0Te[).U.i]..sM.iN.8..u...q....Y.k.."Bo.....'..].5^<..U..._j.A.2[.........{...2.G..R..i.....'..@..{.....g.d.....8.4g......o.........0.=#D}{...p.i.V..........d.i...3.... ..P..uN.].jeMrf..d..a.)).FQ..~.:.{;....y@Z.fD.b..u...`...?.... ..GZz^0x.h#+..V..{.,k..;..w..7[....$7P....... 9+j..1:n....f.6f...=...|..B...P.C(..uJ.v#..U...y...l.....r...3........+o_.<hG..W.....`.X.FO...Uty.. .......s......g...|..Z..n...Q%.)..D-.o.....,..zC..0...Q.N,.{........!.........(...#....30...&E.D...d5~...w).P.c0.p.;.....K.0...O,|.Ns..../".u.!..=....._w........=..^.&,..]{.m.a...&J.7.,.w.........w^1N2w.F...<..A..o. $.p$..w...+..K.XBF`s..O...q...M............,!#..............N..(..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 230x230, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):10080
                                                                                                                                                                                                                          Entropy (8bit):7.9805214276741
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:92CA7FABA7A2C329971183B47308DC09
                                                                                                                                                                                                                          SHA1:2B256D290E171D160D5636EC9007B935A09D98D2
                                                                                                                                                                                                                          SHA-256:4A2318C7F787CA57ACC38DD7B3738F2574109DB790E89BAAEFAFD63333B8C8E0
                                                                                                                                                                                                                          SHA-512:03E2CE21D420A2A23FAF44ED66E70F0BB3E60307FE0F04CB801B94A5E19ADEA850F87E8554DB26CDCFDD1F67C3243B7CE0DDA63374E357EF4FF96EEA79B74DA0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/The_White_House_-_54371694183-scaled-230x230.jpg
                                                                                                                                                                                                                          Preview:RIFFX'..WEBPVP8 L'.......*....>I..C.....~.(.....P...........v.*.s=....k..z.......G.....P....=o=f}.|....x.j......?.xO..~.{..mH>s.{..xx..R?.........5SN.....z..n*K......c.......h.W.......o..n.`i..X.....m..G..XH(...a..=.....Q.......!.q..G...GZ.Gf@>..!.4a..._O..=r.3.^AGw..s.....+.B3b. I.].LHj...Y!x.........|.S...T.G.^.../|....q`.L5.3.g......e.....h..k^.&<e5....+..2X(...AZ..`..9..9..... H.R....^./.Z...B.....s......lV..O'....=..mv..c...m._.X...?...W~.....:Y.....rv...9........'7.....G...6\...n....ih.3.......H\.....(......']SH.,^.....9..T.>...>._`w...&...0d..........v..Uk..zG........5M........4I...lVx.{`..$.O....!f...;.F.OvZ..X.eFf.g....s..5.J...e.AGU..GF......P..z.....8!3....S.D.....B8.Ft..~.^,J.+_Ic>..j!.n}.Xy...x.z.P.s.......`...*.....Im4..+..j;|...p.@....f#.P0L.....G..&.S.3.@..4Ud....@.%.....W..?....J.&....A..[.i ..'..m....7y....?...-Z.6.[....R.........[...s7.,x.L.|6.m..u......!>..?.o...*.."_.Lx.J....F0IJ...x...._..q...6._,.zq.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 87553
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):30354
                                                                                                                                                                                                                          Entropy (8bit):7.992508067916169
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:7D5EACBF0DD996DB1CB13D8AF38FF96B
                                                                                                                                                                                                                          SHA1:87585612306C60DD7860C176FCBE346649EEFE76
                                                                                                                                                                                                                          SHA-256:B93DB7697473491ECE00785EC705B92737F0BC83DE6978BFD6A0AB970CD65C7B
                                                                                                                                                                                                                          SHA-512:3E2871F240D496125D9B6C764D33C15732B8857D7A311D00098ADB791659596430B7C00942A169390DBF82C9C71121BE463FA110173C51C45319466AEA096F96
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                          Preview:............{..6.>...)F\/.X.F..... ..7.&q.;..0....0....%.........5N....P .;...<}.xt..w[Q..<...t~...=y.....'/..R...$..I..Du.*...*...9..w.|ZV..E....'.O...z+W.!.L.]...I..|..EP^.&V*.\.oD.>...m!..........\L.r...R-..l4.Q[+..k2j.PuU..'R.|^UeE...J...+Q..'......\]..'...*...<QD.}...`+3....m..~..D.*..kP....MZ.......+...R.o.R.P.5K./..qe...R..;iZf^MWiQ`#..J.J.4.l.{.'L.=.....b5..L.Z3.w{.s9U.kU..m....~u+.....=+.V.9R^.&..PV.(..6'.I.l......Q.C*.......t.x.s%...~....-...a(8.b..e..].l.wPV4...Z..Y..._.F....r.+.I...X.JN$.M.NW.H....P4..U.o`..kRN..S.v..Hu..-%9Wq.4.N..Jo,.....4..i.Ic9]..H3.Q!.gWy...N7i%........o...w...\,.8...M(.fh..2..zK..~...{....$+.+...o....i.V.w..m..=Y..ZNs.+|........`5.B^.. ..p.T.d.C.....A.pt..H.VUz.p..5...+.uL...L....a..7fk.i.^...X.}....VT..Z...tS..E.....|..h......+UV.J0.h.T.)...........P...S........b1.?f..H.%{.t.JW.:e.YX.....5..N(.-.n*q...G...L....V...^a.H...M.O.|X.k......%...e.*SP*...4u`4{%...K,;...h.P.:.ju...;..=+...L.t....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2784)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):440339
                                                                                                                                                                                                                          Entropy (8bit):5.601626100332779
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:488F0B407CB1EA787006ECBA4B88B4E2
                                                                                                                                                                                                                          SHA1:023FC69F2E66C9FD7A31C7EA2EB373E6F945E47B
                                                                                                                                                                                                                          SHA-256:8342D97E811FABFA61A3FB19F25E34D22A2D00C637A6DD44A2E7A5A581D56C7D
                                                                                                                                                                                                                          SHA-512:CBF9DECA2CC79F9A96AF62A3AF61DFF79B170C333561E17931C85A165B988B3E392D7C35C7786E191A3E0D9ECE2D03A52E52C076908DF24E8F719029D9F0FC1B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202503110101/show_ads_impl_fy2021.js?bust=31090954
                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty,ca=globalThis,da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),ba(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ja=Object.create,ka=Object.setPrototypeOf; .function la(a,b){a.prototype=ja(b.prototype);a.prototype.constructor=a;ka(a,b);a.Xk=b.prototype}ia("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next"); .ia("String.prototype.replaceAll",function(a){return a?a:function(b,c){if(b instanceof RegExp&&!b.global)throw new
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 752
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):453
                                                                                                                                                                                                                          Entropy (8bit):7.491097712770503
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:590E986FC6C81875C2405345C93AE509
                                                                                                                                                                                                                          SHA1:B1DCB6F410584AA2A0C374202D9ACED8A04AAF98
                                                                                                                                                                                                                          SHA-256:832AEE2270F0A3EA3DA1A234CBB3ACD299401506E451C552C80924C87BD80ECC
                                                                                                                                                                                                                          SHA-512:C1E271D11AD654B9F5B04C3CBFE774AE8D8EAC112011F0D83BC4DD6413DAC72BFAEC4FD707E847766D208FDA497E5A21DA1FC46839ACD73FF94C6C30F383DE84
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor-pro/assets/js/popup.f7b15b2ca565b152bf98.bundle.min.js
                                                                                                                                                                                                                          Preview:...........Q.n.0...+.".2...Q.......ho.a...f#..w..P..,.F{(z#f.....bPB..|.....k..|..l.f..l>.O.o.......R...D ..~.}.f...=.mvu.......V.:.Ql6..j....E.._..!#.Ca....!.OA..v.O>.%p.6i.au5.:q.X.i...4....A......\.S...P.L.4..A...>..@d..WB.{.".....j.........:...a.B.M...:Z..8..~v.R.i.$.......pP\.).......T..u.C3F..#....Np.....c.."W'.......w.S.C.&Z[.....yJ..}.k9|4.Cb..Yb..}...c.N..q.....?....9.5...../...f+..[..}Vz..@..j.w..d.me...........Z....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 5252
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2346
                                                                                                                                                                                                                          Entropy (8bit):7.9181528951304445
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:77B40981C29DAA3119C6D1CD4331D5F4
                                                                                                                                                                                                                          SHA1:FF480667E835B863A444F205A34A2B6DAAAB2636
                                                                                                                                                                                                                          SHA-256:406099D7488071606594912541DE123EA1E9E842545480ACD8139177C0644E6F
                                                                                                                                                                                                                          SHA-512:9CD30EF1F2B737DF349C791E93EE6D31459F3E5AD631A56DF1E8227C0E098D93665B3C02AAECBC8AF38FB3A5DA608EA1813955FEA764C755854935652BE945CD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.25.11
                                                                                                                                                                                                                          Preview:...........X_..8...OasW...5......R....M.6o.....I...b&S6........x@.V.U....e<... ....qF.9.F..M.`.xA8.../.a.pt..F..0......M.b.'.;6D.c..k)L..(I. =p.-....$....i&c...=.".yc.4.`j-G.....j%$-%;...M.>..1l..e....$...||.n.....X....:[k}Q.h.t......f.~....5.u=..]..:n97..zC$.{D0o-.%=..L0...?.....~J..0..<WhP!L...3B....b.$......V.....tJ||.$....+\...cl.!..z...k...Ax}..r]...M...N..,C.Nx.\..z.o.`....t...X..n...iH..fo.|..(.|.O.{`.....=...Ir..I2.<...D@....]..........5}..u..Z..cV..G........*.K..._.m.........mc=.{{..n..,.z...x..{....)..$A..........%.......S....i!3....}-Y.$.W'.z...:.6..=THb.+....B.=...0[. .../.f..4..`42.I..o.w....%..HF..i<D...;..v.lT.y!.7..#.z...%.=..s..d..a.r[.6..{.........c.!.. .Z.....d.z.h.I..xP|m...c..;.*.......7xN...t.eV..^...".A.Q...G..n.}!.....YwTYlw&U...._e~..,.x4.Q..+\vL........t..p... ..9..k..[ul\...BI..V.E4....f...U.....l%hCE*....Q.0.....k.?.:..ji.+..y......0.B..7L..c:h..PUt......l..i..4._s.{Q.......)D.J.3..|..o.,.3..nK.3....(..<
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 618x484, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):32853
                                                                                                                                                                                                                          Entropy (8bit):7.977493217660291
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:0C3401FF4F721EF01F2F79DF9E2EB2A7
                                                                                                                                                                                                                          SHA1:0E3DEC7FEA9CFC1A9B1B5B1513A567C2DE5D762B
                                                                                                                                                                                                                          SHA-256:5D688C3562037F6F01D3BA382A592DE292D9CF04DF85D4B0FE5E4A42E34D0583
                                                                                                                                                                                                                          SHA-512:B00EF73D5B47B11AFBAD4B0D37C9C65C80DB168E651B9B7FC615FE19C284051960A9C3F121DFE2BFE55C71D1CC3B44EB4F8F459B2E98CC49D8C7D14B2F4E3862
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777........j.."........................................G........................!.1AQ."a..2q..BR..#b..3r...4CS....$cs..T..D...............................*......................!.1A.."Q2aq..#...............?....+......)..&QgT.#...pSZ.r..`..7Augh.j..vX.Hs...$rWG s6../.}....j.......s5..+.......JL).""G..-...)..O..l.D.J..%Y.|mc?.....t.Tg...=>........L4...5.W4...M....g..C:)..}.v. ....ZE.....;....&u.8...Y.th.......y.d.{Qn.,.K..`.9...?..h.....#f........H3..Y.6=#..........Xt..A .N.....kI".........bJd....a..(.$@8...6~}._..,cL%.A ...].........hmnh$....~.vZ#c..|......?.rh.....wJ.._>..b..x.i.G;.u......K.I..F.nO..U.4l...9.../Z......{Z$...i..7"....|+'...Wc.e,...!@.....9%.X$.9c._d..lz...Y..N.,NfL>$...|....u...p.L.K.I...WQ.{.}yzsY......%.I..d!...[.+.}...0p.h.R8.?.v.....p..Xc..Z..d:....9.]..z,[.z....9...OV.{"o....n.:
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3905
                                                                                                                                                                                                                          Entropy (8bit):5.496974252216095
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:230D638180A47B2577A926813BD0E9D1
                                                                                                                                                                                                                          SHA1:3B27A79B741791E625BD2B96AF504242A191225C
                                                                                                                                                                                                                          SHA-256:DAC60844645E45E37D58F33AD35ED33B4816A943B839524589D93707D1C8233C
                                                                                                                                                                                                                          SHA-512:7576CD06E48F766D0396168AB0A2E0A68CBF69B5E2231B813078EBB33BA3E642361716035271425BE8E1BAE4FCFC8BD7B541919D5E1D3F4B59951F1DEB1BE8C4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Google%20Sans%20Display%3A400%2C500
                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169,
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):50554
                                                                                                                                                                                                                          Entropy (8bit):7.970374920419359
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:DE3A25F1348002E6BC90EB0DC8ED11E2
                                                                                                                                                                                                                          SHA1:B390AFF14293E29DDE3C1018B290E7684BC1F222
                                                                                                                                                                                                                          SHA-256:8052EEEDF952231C64E241B83297E67E4D59E2F528BA4F92EACC5BBFAF324669
                                                                                                                                                                                                                          SHA-512:6925FD0B6946A628A417A271E0C27D621C5C77E3C55EFB7FFAC7EC1B0E7D8F3F3F83BE7067345455E9DD74152F8ED4F11F79EDB9447CCB845FD33CEACF5F84B2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/Screen-Shot-2025-03-10-at-2.58.21-PM-230x230.png
                                                                                                                                                                                                                          Preview:RIFFr...WEBPVP8Lf.../.@9.M@l.F..{6....s.5D...t'm..I......W;I.DR&B..`F.k6..$p5.4..?...*.J...6..].EZ.\.mf....6..i..."..t...XZ....LB[.v1....@...F...=.4I[v....@..6R$..(....Rr%R.O.I......&......&.....y2...>...s.y.i.$....Gz..$m..3Rb.c.....g..%.},...3R../z.s........W.I.:3ciF......p.h.1.nx.N.X.f.@...8.'.e.....zl........c..K...O.............H.#I.D......;1.A.Q.e..().$I...I.&...\....0...{.L(...H.N.a..F...h.k..R.c...p........S..!...b..X...>.P.....p.... ......@9.P.+@....H.I.J..W..&.....IB.l\d.gD.aG$..... .....}X..(..0w3.n5nu..N.N......wJ&AT#-f.".Is..B....P.nJ)u.."bYR.n.......m......@y/...%F....Z.a.)Z..... (O.`.c.n..I...).eo.@...0Hi....-...J..9p 6......8.d.......:.I.~.m.E.!.W..P.......=..F.BPPB...6.g...b...Hr.J6.b..QgM..3.:h..N.....Juso7..."..H....A..t:....m.<./...3...$.L.y.s....... ....`...%............4. ..O..1...p .. Gz....M0H..@zr.f..4 .fz@P...I.~e.<.s..@..8.hFf....G.../.....X.@.$.I...B.O.....nP..$.Rm.q..u.>.......~....@.2'.5.2`.n...Rf.~....eq-J..,.Y.M).
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x400, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):27285
                                                                                                                                                                                                                          Entropy (8bit):7.971736458019141
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2D9D109678FC840B3169D66495471788
                                                                                                                                                                                                                          SHA1:B2D6A51C69CCB429B2C73BB0DFBD507D2B56A795
                                                                                                                                                                                                                          SHA-256:90280BB022E832CA10A0FA167A9678C5BD49B1E87F5CCA3B53891E0365E3C7A0
                                                                                                                                                                                                                          SHA-512:F015EDA7D91B6AAA51268ADE8864B88456200D2988DAEB2180BC6FFA6DEBE26CB86951D0B6D9C683FB160D3B85BF0547E0ED8442217E79EA9E82B345DC65B777
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................K.H..;.....%.m..{E?..%..t>M....mu{; ...H.....-OJ[....o..Gl.v..../+a ..m.hY....EI....".".[........6.....;...Ot.....E..Mf.Y..Z...k2T..K&.;.Y..:=..h.$.N2U..0..._...G..#w...Sw=o.\...v..;.,f.."....J..Tf4.$...g.U`....2q.-.d[.R......P.+i.`.......A..6:f5x.q....U..[..d.gY...y.V....cy..l....n.5.../.o.I.r.d..*..J.4.:J%.Ib.ez..3.s.X..P...1P6...Y..c.5.......T.t.w'.&p...._.......5l*....}>....*...sgL.o...o.t.1Vc..9.e~...9..~...<.Y{.Cf.frU.f.g..mdk`.0iA._.J.l,..[.].3h..|..^.8&.6:.I.3z..C>.s.,..{.'...X.h.Y.......' ..M`.tF.!.....!..7.[...r......:\..2.L...1..r..3_...G.U-}..I.I.4.?o...9.....;Z2...Y.T.B.T....^2y.{..."..*b.2..[..h..Z3M.8.H...n.....u5.2..H.kM)..s.(....=w.[.V$*."]7......I...g..L.,5..;.............3s.'...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2124
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):829
                                                                                                                                                                                                                          Entropy (8bit):7.6940110122461345
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:19FFEC6099269897B63908BB76895959
                                                                                                                                                                                                                          SHA1:A736CC836C2983A25C12EFB5B5560522987C56E2
                                                                                                                                                                                                                          SHA-256:67608DDAE60E474A14734C40FB01FFCB7578F42AB2BD88E09EC9A46F44CED03F
                                                                                                                                                                                                                          SHA-512:2C4CFE69D75CDBC97BABEF53D37642C28336DA91FA43448D301A01E1F306ED0335E67BB147E49882BFD0A507FA9E943BE3D747670D91A45A9A4E7E2664302749
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor-pro/assets/js/search-form.b7065999d77832a1b764.bundle.min.js
                                                                                                                                                                                                                          Preview:...........U.n.6...+."0...u....P.l..-.......&.r..@....Yn....=.f.{.?..H...,:...%i...._.4I..iz5Kg.....?.*@..k.dA......R..........~}}zf...>=}.....7.W7s..Yv[.[...E.km.O.J..B..........^.`~1m..\Y...N..tq,........".\l.... ....~.EZ...wG..Q.".).ni...B....eY...q./..j.......E..y.r.S.......%\...H-L8..0p...j.....p.q..V.q.\K.4..U...+#C.0.uxp..s2.4M.-J....1.......4D..F..\..C.[.4..G..;B...K.@...D.....>..1......MP\.|..].>&......l.v.7N..H...#...g8..H...'uX.u..:.[.h.%....+m...;q9f...0P.......'H....AknN..Y.OJ..\.>..0.{.-a\.$.\.....z]...V.o.."..R*. ..../....^.\....l....U...,.%}.(T.2.".+.WL......fA./...L.F.p..J.-.4>:(d..cR%........x|..8,BIw..c,...KU.N!.=.+...|.GYWV....(62.N4....9kE...d.....a|.S._.a..1).C.N...........c.s..xq.....d'..P......ln..u.....+.m.5|e*..wJu..q..V...L..g...'.am.yf........... L...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1672
                                                                                                                                                                                                                          Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                          SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                          SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                          SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20250310/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=CC BY-SA 3.0], progressive, precision 8, 300x208, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):9977
                                                                                                                                                                                                                          Entropy (8bit):7.935780268352029
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:0B1E82C25F58D7CCE8AB4313CCC717E5
                                                                                                                                                                                                                          SHA1:5CBE6A1368AE16A794C307B1F586051C75DC7602
                                                                                                                                                                                                                          SHA-256:9256F073D0BCAAA80E7A358193C16557E513DF6ED65076D4B4220ED75D623F60
                                                                                                                                                                                                                          SHA-512:EACE86C2DC21C071D6A8434FE6153CEE88F2159F23C08CABD27B2AD6A1715CED316A3B13E1ED6A0BE50EA9CB88E16B402EBC66B756A51F45C8F59291098E1E49
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF............./Exif..II*.......................CC BY-SA 3.0.................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."........../...........................................................!..Y..,JW.[.g.P..V..J..9s..,.b.R._.... ^..xMR.qv..@M;..3oP3...4S..P.....qs.=h..#.<./...T.b.p%c.1.3^.B.w./.g.%..........px.T.w...l...-.........:"........M..!..T.k..b.....1&...I..~...._....Di*J........].3v\.#_.W . X4.k[.x......_h./...>.v-.i.+.......".fw..... _[&....D.J..B.H.<5..%..A.i.>[.G...}..#vP9..:yh4...G....g........c...a.p....J..n.,.S.a.z.:..w$:..'.C...>_..h..4a..[.Xe...Hyg..L....v...rU.V.GzSX4!...L...m..`V=r.`...T.t...9.=B.....M.J&c.|r^..|.).t.T.....I..`.....C_X.B.U.cp..A.P.9..MQ.....Z.........xX..+.....8l........z6.%.e.-p.(9.W|......b...}...> .$.t...3.......8\....M.,.......K...5G....&e..C.A'.t-P...zz'...I...N..N...MUY|..^..>...1..S..QPQ..h.K.I..t.!....!..d.nRc.JF...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):234514
                                                                                                                                                                                                                          Entropy (8bit):7.93023213120627
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:A597AC1ED788D192D47E110E25DE6438
                                                                                                                                                                                                                          SHA1:775F32FA03A220E4C484D373991539DDE00178A6
                                                                                                                                                                                                                          SHA-256:73477E83B635D62BFD4759D6ACAF2BF6EE023B57FA7FDD16FAF0C043DA90406E
                                                                                                                                                                                                                          SHA-512:2366586C7747A3F42F82EB78246EB80FF57FAF4BBC61D1EA6736CBA22FDEE94576C77E64BDF707D595DECB7E7C9435B467FA6B0B847385B61898EFDBD7B80D20
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/Screen-Shot-2025-03-09-at-1.34.30-PM-660x400.png
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..c..8n.F....?,._.......h......I.t.M....m....#.>Z.cL..$..PXz...5...>&.6Km.>g.4ITswM..-Y......2.-MZvC..y..$i.*M.$M.I..n.=..4.6.i...[M.?rb.....Z....8.)....'.^..w.6-1._.&&1@.i.mK.}($*...v...v. ...E.v.i.$.m....*H.~.T.....?/?...Y......:....U~x...H4..E.s..AE.^33/..~....E~....hUa...f..`..Kq.vf`.O?g:}.&...F..I...7.u..(.$..c8..E..-K..m...nG.N......n'....R.D........0..C........R....@...."..e." .7.".....B@...@.@.(.....8..8....\S....g."..J)......._:9.) .Q..y.."....,.@..D.2.}...0..j..B .P..yb....M9I...*...9-| D|P....)..$..D.q...j......... ....rS.....Q...2....".R...eYJ....mX..Pu...(..Dd(K.P.G.4.ud...X..+.....9.a...< ..H8..!..Y%.&9..@.....E<p..!.]4%..J.B...."...'!..y..Y.....`.K"....>..73f.."!......ED..j0..d..p.CB|..".w...."..l. ....%..B..$....H.9l...B.. R@.H.y...'|..^y`..X.5!..l..j.H...~....ZU ".@h.I.t...?.....1........n.gV..~?.o.{.jZf.z..My..mV...D..S,[..3+...w...V.s.4..tV3.....S.[..2.J..:.*u.H_KWV..:s...{..+{En.Tg.....^T.T.......J.f5..g....Z.he.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 13300, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13300
                                                                                                                                                                                                                          Entropy (8bit):7.984630033847847
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:4F716CA48041749207BA948395C1D09D
                                                                                                                                                                                                                          SHA1:0A175C03CFCF35DD99A6CDC6237BA49546A9A5EE
                                                                                                                                                                                                                          SHA-256:57E76248DBB80564AFA692388E17BE830E07CD8088D301139DE0AB148BDC8842
                                                                                                                                                                                                                          SHA-512:403174F972A3F41DC388D5B0F859AEE98ADE640C8994DAEA77ACDB733718A008D2D2B31DFDD040C14EA6D18B1FFF5828F5CCCFC7AC2EB546390CC873E9338A22
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/notoserifjp/v28/xn71YHs72GKoTvER4Gn3b5eMRtWGkp6o7MjQ2bwxOubFSKO70WL01xUKjHh_pOPGCzEHDMIbkQ.115.woff2
                                                                                                                                                                                                                          Preview:wOF2......3.......c...3..............................>..>.`?STAT.........h..G.....6.$.... ..v. ...$....XO3.u...FQ.F+Q.+..N......E(aT...-.F...Zu...._\..............X..;Gh...in.........Q....1.G.H.D*&!b..b4.&.~.......X........T.e....2.."@..T...~-k.+..+JM.'<....M9........stP.)...[.A.Y.i.W8..4....j..e...C./.e...Si....,.........P..O_....Yg......)&..x.......|e+M.w....":Q$9....(v9v..{..3.s.w..+\.J|..3...{.3BH.3!..es$0.+..@...#GN...3. . t.8....p....7[..IW.<.;`...{.S.:1..`.!d.....=...a.o.Y.$......,..9...B..P.A.M...B..3..a.............^....N.N....Q.......eL."<....(....&{J&.K...F...C....Q...*5.d...QO.&.T.<.Q.;.....A7.^...H.9WN.Cdik;....yhj...c.g...;;....u.s..!...S..(.#.6..8PX...?s.7......U...z.o>'t......$..N{.+.+...QNo-O.Cu$....\.q*....N.b.0...N.......F..@...G+....[.....(8..L.?1...Y.=.a..qmd......O...a.'cu....L....B.M.Yhm..1..Dy...'.......f.{E...(..f....3N...I...1#.......H.n.7.`...e@.s..&%5.5....\....Ay..8.4.E..>.....`...c.O.-..]l..l...JV....&..L....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (3038)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):9074
                                                                                                                                                                                                                          Entropy (8bit):5.52484287189804
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:218588C3616D90CBD77C54B132C1389A
                                                                                                                                                                                                                          SHA1:6BBCC772D27FC445F31523731887DF8132E63784
                                                                                                                                                                                                                          SHA-256:E50975B0579F4ABBFA515FF8F5ACB8C439680A35F2D078098390D142CE66FEF2
                                                                                                                                                                                                                          SHA-512:6AA726ECEE98C46923498FBC69BDDBC3F6F2809F952E2BC40855527AB5FCF9648E84AC49DCD66B374986C1B52D077800CFFEA9F93F6F399F94C8AEF7C5297D3F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/html/r20250305/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=m,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=m.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=m.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 3026
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1380
                                                                                                                                                                                                                          Entropy (8bit):7.83854327177496
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:06FC542DF7CCDFC641CFC148382644EA
                                                                                                                                                                                                                          SHA1:1C6C3F5DBEBDE7941E9630DDEF708E3E78704326
                                                                                                                                                                                                                          SHA-256:903740E6ABB2474F24E4262F9D58CDB29D6FB19A116DEB0271CA339FBE1667C3
                                                                                                                                                                                                                          SHA-512:12200E18D59187C00641A52728AFA7D87C2B93D7B5DB467FFC9A8F8E1E8FE8EDD8E3CCE0EF859FD3F7CED3FEBB72AAEABFA686D3F7FE759D6EDE77329C519037
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-includes/js/comment-reply.min.js?ver=6.7.2
                                                                                                                                                                                                                          Preview:...........V]...}....`....}..Z3..E.%.ii.4..L\....u*.......4..w%$HU..:U...2.<n\9X........h...!.._~...6<+c.,l..I.*...^.rW.8X..60..!.R.,.....E..rS..v4.b..r..........Pzd...a..$_.8..\...m#..U.[..."D......%.(.G..........0...?:..".7........k.."....,1....Z.....ny>.....5._....9f."s~0..k.5z..JJ.J....../..sL_..2%..4.....B.r..y."H....s....].q.M.'.1..".d8>..K.+P..JD..B..R].G.3.'!a!.n.....B.mJ2....n.d.....JW.@.E2....Qe....H.....F...,XL....se2r5.."..l..(|...g.D!eD....T.m..'llx..H.."br...r..f...[G.-ZH...f..n...4].(..<.3......0.L."..i}....^...).Z.i..w]t..._q...T...6..S......J.z.N[.._.f..i....k.-|..0^#..>^#...._...I.+...|.H.+.JU..B...H[E.'..$K...PSI9L......@.W.....ue..F3.<2.Z....v_......%...G...W.._.m...cS..-.q........sN...9{...L...+g.Z_.,E_..$\4.o.h...c.....s.uv....1.z+<.%.....ci]Z.1..L..L.."x{...=.h..OqE.P`r..4....<r>..Z.#I%......8..e..u...Cj.D<.x.j.....~.....c..}..:8;..|[.@rw...<).7.>i...(.eE(Xr.....S=..$~.,......9...;M.hl.....9...7X.....>.c.2 ..K.9.hb....,?.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 43447
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):10290
                                                                                                                                                                                                                          Entropy (8bit):7.976698447251431
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:D76A488E43C84990FED7153D392F2FA9
                                                                                                                                                                                                                          SHA1:FD017A01C4F0EAE93D1C1496991A46100E896F92
                                                                                                                                                                                                                          SHA-256:A585F149DAB939FF88C27FFF50A2126C2E8447EE22B93992E73D803950D83F60
                                                                                                                                                                                                                          SHA-512:98BD82D622E36F2748FF986B8A433D3F4FCED0EE41891A1486006617A15C882AF2F4AB445369424967B26C8FFEF13CDD8E17F50D2482AB9051F5C8FD77B4E541
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.25.5
                                                                                                                                                                                                                          Preview:...........}kw......2.W!:.M.-.....>..I.m...F.EH..Eh......s...)..tN:...$P...B.^8..C...#qg..V.u.3...juZ.......~<._...eq.d.T.8\.7.j.-?.o.....b.........=......nod;:6..!....[...h.G.q...C.7B...7..2.........(...2<..../..~.!c.....B.X./}^l+..........z}....m.|...2v.a0.`..{......x....O..V@..a....t...Yj..........;...!..h.7.....?@h.$.e-......W.>d.z....}..L..i../.....{..9..Eac..dOq...+...On"'H.m..;.0}.".......8.u..MH....O_D..b....L_..n.s..g..I.....j............^.e....}.6x......c.... S.\..o.Y....K..f...._..I.x.Enpd.........F.&.4......79.HD....!.s.~ ...]{..57%...g....../7.z.$h...w1.%.}.M..Z...n...1=....^....f.:,.`Z}C.Gjz./.[....N7..4..&Q.Pb.']........%....~.......m.....f...p...+A.Scu.I.i.b.z.......+.w8>x...x~...s..Htq....1:...\.,.0...8...!^2....l..W..N>.)k...[{.P.x.5..ES."..P..-.._.....^$.1...?...Y.)...vT....GK.T.....1f.8.....%..Zr27Z>f^.R...bo..V....hQ..h..v..F..O..g......5.KL.G|;7Z.l.....q.{.. ...$.@Q^..4...,CB..C1.......=.#.......$..T
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):27784
                                                                                                                                                                                                                          Entropy (8bit):7.992687299778278
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:A67604CA9BB69133FFC39E9694E7F3EA
                                                                                                                                                                                                                          SHA1:383E78C4C86AC9DD7E4579840384E2105898E276
                                                                                                                                                                                                                          SHA-256:51CCD802DAEF7539A19A748723563C2E115D58C656C5A886D678E3BA5D442F11
                                                                                                                                                                                                                          SHA-512:4A1BE1F193D9976D3701029D78C007908A153F59F8B48F3E9627A0DFD28D6BA6BE5E230F2616235CDE84B7947FE218649802D89594A18F4357677748866F2B51
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2022/04/President_Donald_J._Trump-1-660x400.jpeg
                                                                                                                                                                                                                          Preview:RIFF.l..WEBPVP8 tl...>...*....>I .D".!...\(....3U,....`X.A_......:.. .=.#........N......b|+4~"}7.....|f.U...+.g..G.k.z..Z.c...o.|.}....O../.+....}%.o.?..?.?.G.'......<.d...R.".#..8.z..c....]...(<@mS...2~...f..^.(..d.8.^z....._.v.-......U/../.a...V.....:|}p.7..*..f..@.a...".JS.zX..c.I7.;...6.V.....>....OK.0.A. ."....NW....\(.?,.m@N.?..J.i..i....1f.-..R).D...[...IvR,K"E.T1g.<...$..(I5.w..=8"...(....f.J{.`.G.pOvrl...Oz.8.q(..1t..{.*...t..w.%..X)U...2d.8...\.Q....K..[).......H=..tw...v...Z...J9..p.v.]r.H.Y.de.>..i......;.".Y..K.adV.hx......u.W.#...f?..W_..s..`.L0...{#&.\".m9.iZ.....$*..'.VR....d..9.|.a...........E.Mq,n{Sn+O2.:.....I.....)".i$->.c....r.g.....O...^.'.e....p...6.....E.r..\G....f.....<1.co...r..I..c..d...u...9.ui(H.._......-..^S..Kl.$=.k...>K.y^..H|Z...g...... ......N..."pm.Ax.;.Y.A.g...o.y..l...?|.v.m.7....4>...?...0.H9X..S\K.A..iKk..%"E..T}.Y.....F...3.........X..Z.q..!.7....nz..".&..P.......}>...<.o.r.._665Z'.Wh.=..tz..^........*..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (57754)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):59052
                                                                                                                                                                                                                          Entropy (8bit):5.745813773034921
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:AAE5A9F96C1C2A1AE00BED9A57E8DBED
                                                                                                                                                                                                                          SHA1:4C4D9D75B1E6C869F05C259D4EA2F4A0BF4AA248
                                                                                                                                                                                                                          SHA-256:0580F524F20B913890047BDC9A2C016E1A7B298490B41F568B61560183E52B14
                                                                                                                                                                                                                          SHA-512:BFB915EFBB0E6B0EF23476B984B03FEAB02CF7A158E1205BF241DF8EE965B3F7F973A9A32966D7EEEF1C3434E7769B25916529A8351ABE59585E24F63DB081E2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/bg/BYD1JPILkTiQBHvcmiwBbhp7KYSQtB9Wi2FWAYPlKxQ.js
                                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function H(X){return X}var x=this||self,L=function(X){return H.call(this,X)},m=function(X,C,R,W,a,Q,w,g,V,z,A,t){t=95;{z=21;while(true)try{if(t==78)break;else if(t==W)z=63,g=V.createPolicy(Q,{createHTML:L,createScript:L,createScriptURL:L}),t=7;else if(t==95)V=x.trustedTypes,g=w,t=99;else{if(t==C)return g;if(t==96)x.console[a](A.message),t=7;else if(t==99)t=V&&V.createPolicy?W:C;else{if(t==7)return z=21,g;t==R?t=x.console?96:7:t==X&&(z=21,t=R)}}}catch(b){if(z==21)throw b;z==63&&(A=b,t=X)}}};(0,eval)(function(X,C){return(C=m(17,90,59,82,"error","bg",null))&&X.eval(C.createScript("1"))===1?function(R){return C.createScript(R)}:function(R){return""+R}}(x)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 770x513, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):43234
                                                                                                                                                                                                                          Entropy (8bit):7.99562899683223
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:44FDFC97E357C3677D96F57E164D8825
                                                                                                                                                                                                                          SHA1:57EC37446D5EE7AA22ECC1860F5277666AB07CD5
                                                                                                                                                                                                                          SHA-256:8E813D4C29DB8578C5A169FD841855195E430476D2E1A5C9FDA8CCD41B20952C
                                                                                                                                                                                                                          SHA-512:C85E590D0F6C28EF01B80A957301BABF12A2430B0E3F27978C99668DA63C7A65C629568AE108A2378FD6724BD2A7F3AAC6EA4FBF17CE1E0635F2A1148807BA1C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8 ....x...*....>m2.H$".'.......gm~.^?~e.I..b>v.......x"...K....A..=./.zD.....i...hxf......|-..O.?w.|~.?x.....w...~k...g...?.z.~s...g.>P....?..}..~@|.....Y...........u...6...........|..7...;......./.........{."!d.W.:KE:..*...G.....2..j.8>)$......j#5N......*....&.&.(I..T.^.K.eZ..3...r.IF...#..`.....P2..rf..."H....#....n.X iE...`5....Q..T..<2k....@b.3..i..y:..N.....0_.h....-..z..Hd`.`.b....S..q..72.a`g10.y..A]PDV..P.....3yK....0...~.}.W..Z..K~..xJ?.Yq..c.R.U.LG.R.C..p.9.l..N. ......u}...o3..c..Y...a....98U.A..Kv(...n.F......].......).G.}oQ..N.......\d..C...V...L.yyq."5../...Q......-v0.|<w.7...!..b...`..bV.:3....N.;=....T.Nq.o|W..s..s..7NX.&.0_...Y4......8......R1.5r.S<4..\....>5-n]w..!.*..`.T..(LnTXP..^:w.c.<l...0..~......H7o.....@.G..d../y.8...h..*.|...a.~..m......R..qp....H..i./.g.18...-...Lq..tZJ....^.,]W.9....8..D.y.NG.9@....>.X..I.B*W\..o...N.>..Dbz.c.XGs...].<.R.|.]0.C..$..x.W..8=.\x.....0b....%...S.-.&.n.Z.b)..+.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (845), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):845
                                                                                                                                                                                                                          Entropy (8bit):5.233786567554796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:EBDB11AFE9FF282C41909624B84F9391
                                                                                                                                                                                                                          SHA1:85BF14998EA99008AD13C4D4AB20DF0128A44D63
                                                                                                                                                                                                                          SHA-256:E6A307002591E033727CEC4A34AD520E7C262249A270D0FCFBB2C4C55E5660CF
                                                                                                                                                                                                                          SHA-512:D3E0D6CCB548D1721D1E546ED1F2C913EEEBDCFF832BFEA3FCDFBB0F49D97E74772CD519F0787D3E8B02FC6BFE7ECFC545A16D3A24A0561445FF466304E36A32
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://pxl.iqm.com/c/2e5b6cbe-5624-4339-b0bf-ad6dedd9e541
                                                                                                                                                                                                                          Preview:p = new Image();p.src='https://cs.media.net/cksync?cs=3&type=iqm&ovsid=86b58bad-5100-415b-b2de-9e5cb46a939d';p = new Image();p.src='https://sync.bfmio.com/sync?pid=191&uid=86b58bad-5100-415b-b2de-9e5cb46a939d';p = new Image();p.src='https://sync.outbrain.com/cookie-sync?p=iqm&uid=86b58bad-5100-415b-b2de-9e5cb46a939d&initiator=partner&obUid=&gdpr=&gdpr_consent=&us_privacy=';p = new Image();p.src='https://sync.aniview.com/cookiesyncendpoint?biddername=212&key=86b58bad-5100-415b-b2de-9e5cb46a939d';p = new Image();p.src='https://us-u.openx.net/w/1.0/sd?id=537134162&val=86b58bad-5100-415b-b2de-9e5cb46a939d';p = new Image();p.src='https://sync.search.spotxchange.com/partner?adv_id=8113&uid=86b58bad-5100-415b-b2de-9e5cb46a939d';p = new Image();p.src='https://s.ad.smaato.net/c/?dspInit=1001145&dspCookie=86b58bad-5100-415b-b2de-9e5cb46a939d';
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):270
                                                                                                                                                                                                                          Entropy (8bit):4.44340137448561
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:30314DFA0119F752B03CE9FC657CEFAC
                                                                                                                                                                                                                          SHA1:6323B5DEBB291FD5DE08E0717CA592FC0B3DCEB5
                                                                                                                                                                                                                          SHA-256:C2A1624A39C91A08E8FF202137590A2AACE21943414316A89D87F461E891A1D5
                                                                                                                                                                                                                          SHA-512:94C56146198450EF4598DD64289DB62A6E070032D46ABC4A531758325075AE54BC88D4F402DF30151AB84607E322937D0DAD3C6A4A60680B67D7BD93E7700CBB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://securepubads.g.doubleclick.net/pagead/ppub_config?ippd=americanliberty.news
                                                                                                                                                                                                                          Preview:[["americanliberty.news",null,"americanliberty.news",null,null,["22724061427"]],[],[],null,null,[["22724061427",[["google.com",null,1]]]],null,[[["22724061427",1]]],[[["22724061427",1]]],null,[[17208,1741786800],[27841,1741788000],[53392,1741789200],[42364,1741790400]]]
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 44127
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13266
                                                                                                                                                                                                                          Entropy (8bit):7.982927580062586
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:8CDDAD0CADCA3430B55B87B0300F9036
                                                                                                                                                                                                                          SHA1:24E1E0B890EC7B1CA90848C0876027713F01067D
                                                                                                                                                                                                                          SHA-256:A374F5DCBB57E2B7D89909CFC1D1461DCDC89C4D9C0AF5CE32BF25604C02A065
                                                                                                                                                                                                                          SHA-512:8B5697975662029B66B8EFE256A29E235E10A00EE5252D8A56704483EB55316AC6AF4B17165A764904BC08CC2339874C1F38AE8D7EB7EB3B840470324448F96E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.25.11
                                                                                                                                                                                                                          Preview:...........}k[.....+..Z.b.(...y.`.pv).@g..i&5..<5R..@....<K7..t......eiIZZwm}..F2rK.`.Zs.n'...Zk.v...nn.._.}....)'k\..Px...l...I<.|t3..m...O.y........~...g....'X`..7..8_...w.[;.s~.;.. !....9..\<..{...g,.f...8..p.U ,...LDw,M.Z.h.E..~{g...0.9_..bk. 4.%.T.<.9%...l.(..t(X...NH..A...)...........hV.7)M.~{..........|..k1&.X.vI.H..h..1.....<...B/..{E.T?Q.......d.cR....=..l.q...kJ............:.]...LI.-.?.....>C..H..=[bk..lYp..1..$....C.'..8I*P.....G..(V._U.`.DF@....v.75s...(..!T.. f:DD.$...0.D9........`.........`.S].=.(._c.lC7...&!-PQ..g`..`..r...jS....B..j..j.D........B8...vw.X,.vv.C".o..*C.ag.%B.../......T...d.Bb.....S...b.d$....C.').fX^.......:@..!..uJ......Z.a/.H..k.z..X.`{..j..../.io.....ao..qN8..t..X....J".........]..`.qFj..o/V..wiBX.........@..6...0......{.KU.....|.M....ng..2..a.x...}...h.$...4IY.Z.p...F....1:J..H..8...b....(.$M...~...8[.2M...z.... '.ew._.mg{.!.....%.|....=....@.CFE.R...E.....T.Fy.(.kf......G...,k^.9o..y.].....%..j..51...d.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 5346
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1593
                                                                                                                                                                                                                          Entropy (8bit):7.87028069321705
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:B606C3C7D8FABACB7754625FE9965989
                                                                                                                                                                                                                          SHA1:D9A2FC9D4DCD4D2BEAE10F80EC185DD82A7F2F4D
                                                                                                                                                                                                                          SHA-256:DD3E2ADC3BD84A48AF4F55DE7714A3E23CCDC3F359E53FD969A475E1C3456FB1
                                                                                                                                                                                                                          SHA-512:82B6713E5801887408062C6D11E8F187F2E3C7A0A9D281E2C80E4FCA6C362D953F04F49C1EDFDB99EEFAF68344957005F8B3E982BA9274F4169CEF233DDC20A4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor-pro/assets/js/load-more.8b46f464e573feab5dd7.bundle.min.js
                                                                                                                                                                                                                          Preview:...........X[o.6.~.P...[.q.f-l(C...^2d]....c..L.$.$....J......l.......t.|.......Xp.k-^....Y]..=.w...+...ov"..JP_.CGB4.0....n.....8...-^......9s./.^.]..~.....W..y..........7.........0.....A.{G..x..#...lw. Q...^..L.$.....Vo..1.;...^.A.....a.....).....8.>r...)`..X.i..:..^.R...AK.3.,.d...m*C.*...,!._q!q...8S.2.....D..].....WA..._$.f.:U0ojF&...R.....t.:...L..!.gdN..u..Y..=...%.....`.d_=s!%S.b.$.u....D.0.2.....^p.....)..4.....>.y<!.M(x.1...d..p?..p@eL.?;[.S..[+.e.).hG....H....r.J<#,..t3[.(.:=W..@:..c.qQF..o)..-V..!...X.Y.&.....Y=.4+H7C.....@.4.eQ.P!...f#Wz..' ./..(r./..H.......Mh. .....jkwz.......y,p$J.`u..fWFcM.mA.5R...H<-...PH..Hh.l..eY...I.A......&..6...:.&..N.~.*.1e..q3..ix..pC.]....\......g|.........`Y?q`..9..F.DQ.2...].,..u.1.)...\^....3.l5..T&.x.}]..Li.V]..R..t1.9..W..P.v.@.e..]....:..f<Z...M}..<......dGh.].v..4.P.d.Z7,.(....Z..:.]RL....*.0=....7..w..@Z x...........]Y..l..R.R.F..2..onc..<#..b...w8\..re\Qd..c.....FM.1g.<.=.N.&.lJ.U0...Q.).V..`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 629x355, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):26787
                                                                                                                                                                                                                          Entropy (8bit):7.96886303888699
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2F05EF215AF273BAE25B0949E29B764F
                                                                                                                                                                                                                          SHA1:DDDEA7EBC2FA0252A767D844CA5C45897BFFFDE7
                                                                                                                                                                                                                          SHA-256:5A33063EDC9BCDA95954315D91E3B26A9DD15496C8162E20AE83978F1E3C0A64
                                                                                                                                                                                                                          SHA-512:D2733EB6457DE2DA4DB078183C123A0C8BA93048D9EDC8BB32212D12A74443B5BBD760E19F784B52FBC5FC265816339E8044D9A8AC1C9CEBEDAA24118B0CAE6D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://encrypted-tbn0.gstatic.com/shopping?q=tbn:ANd9GcQYJz4m62v9C-owf_g2mgMyglTybi-9-I9pPT1s4bliRBdspzkX3nygvEnRug&usqp=CAI
                                                                                                                                                                                                                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......c.u.."........................................H........................!1.AQ."aq..2....#B....R..$3Cbr.%c....4.5DSs................................3.......................!1.A"2Q.aq...#B....3r..4b.............?....d$.5...@.Bh......h..@....0.a.. .!4..!.@.!H........P.. .|....'....W5....Z.W......+......%.h.R..7].1.......a.k.....2......F..V5.p%._...YT.BM.r.g.r{2.....Pq<6!..(..d..pw....?.I.....`..hW...F....=.sU9.s.#^.p.s.;B.f.....{qX....r./.z.~...,.O.|..8....].._...00.....z...f(......c.V..... ...b...A&.....3..... ..Ko.x...."^+#.l...[sUf:...z.&.p...L..Oc;.L;q../...>.. :;%....|...vq.>l....^t.O.....$O.....m...bp.?m.<C.........]...}.Iy...<?.^...7..d.I.O.....gy.b.AZZ9.k.Q*u.sQ.......H...X..$..h#d..n...Bf...:( [..;.#.*.:)..Ot.+.O.O.Z'........U.C0..b...(.V...,....."...H&.@.$.H..h@$..$I&..!.@.B......f..B...I)..M..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x700, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):21543
                                                                                                                                                                                                                          Entropy (8bit):7.333776569769013
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:CCE7977AC42A86965B69B17E1E219A5E
                                                                                                                                                                                                                          SHA1:5DAF28F142DB8F6944577625B92879DF9B87DED2
                                                                                                                                                                                                                          SHA-256:B8776567DB91E0CA67901DC13025A6E856CE02BC15F1C7E2A4D9DA76D10EB75A
                                                                                                                                                                                                                          SHA-512:04FFF0A17DC0825DB19AEF39A6E8E2A38BE409DB9915E0728C15642179BCD3A6B8CC2A5347DD8A3D2F832C103D24CC74D05D3AC8640F09C47C0EC0FACBBE23B7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................V........................!..1.AQa."2q.......#3BRbr........$56Cstu...'STd.%&47c......................................'.......................1.!A..2."QR.Ba............?.. ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 660 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):312182
                                                                                                                                                                                                                          Entropy (8bit):7.997664594962096
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2BC76BF68F4E08405A9F66F357190256
                                                                                                                                                                                                                          SHA1:01514E6ABA8BDDBA483C3B92635856C9557E396E
                                                                                                                                                                                                                          SHA-256:ADFA91F97D543C9F457E6D37D0240436F9FEDB80F6D2EFEDFF6C0CC0656E6871
                                                                                                                                                                                                                          SHA-512:5818DDB9838FF9D1782224E9E16E80155CB421193FECC4B231F420738B282F9B3ECA15D834B941447865CFD7037D4BBB55943BE6A99CBA7C22D7F0B27947C24F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:.PNG........IHDR...............g....=IDATx.Y.zk+..P.4.g...sv..0.....C...""WKT.'.R,.......V.0........Dw...o.~...ZhM1.O.....8....+.Yhw......o.P...#..~||.......~.....3.....r.R......U...jSi....j..$.R..*.....y..K..)...a.z.No.......Tl.4.ks....xw....!.*..q..y...Y.HU!R_.|.....1.<.C.4.....<..S.z.9V..J$~...T.1Fp".v...SH9..(.. "..*....Na[eq!R.Z.o.0K..I.1.X|...<..<.)...03......)....D....Zk...?D...#...p!..P......."....]oAS.a....*MD8 ..I.C......f.....,c<Cg.u.B..x..{.u....I.....T.Zk ...1'v.]T....]...J...)...T.T)aG.=H...4f..<=..f.....n....K^..r....w.4.....~$0...z..;,z&@i[...U..`.`.D......B]M..0...._o..7.Y...9...|>..E.AX.T.{A..s..Z...0(KlhiJ..[.[Ie...mi3.f&.o.3T...o9..=.....XB....m\h\:....3c[%...F....|>.....=..,".......?..G..(.y.H...h..p.*.#..CP.S.rG...L..h|..3.,e3..m.#G. ..:...zX.Eh..|.........8..a...c8......0-L....(....!H....,....1K.j/..4.....O~..a..T...`KQJE.#.4j...1......3#&..d.Z".F.....%`..]..(^..o..w..R&z..%..O..6..6.w^?@@'....b..............zS..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1090
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):346
                                                                                                                                                                                                                          Entropy (8bit):7.3220285457188625
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:02837EDBEA36614F4C9BAC076AB4A73F
                                                                                                                                                                                                                          SHA1:CBE85B9253F028961DA1CD65D08BA8B1FFA49863
                                                                                                                                                                                                                          SHA-256:B49F37888971D6316C5C8BFE63D159F781CED910FD279041BDA6BA45FA52C595
                                                                                                                                                                                                                          SHA-512:B4529F32D1078D3EF86BED5ECAAF376ABBAB01B6868B5536C7E86CF72708223CAC0BBE5EF241A3FDEA063B70747B3C15EAE4F4E62D58C44C3DDFFED7426FC444
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/wp-content/plugins/elementor/assets/lib/font-awesome/css/regular.min.css?ver=1740677270
                                                                                                                                                                                                                          Preview:...........S=k.0...+....Xr.dQ.~.......Q.O.A..N.kJ.{...d.........;8>....6.xxn.l..q..d.%{...'e...^.{.+.._TYj.n.H.....G.W..d.ZC..kx....g.......f.s6...f(.u..7?....z[..)~.~e.[.\EY.a.U. .j..R.c..".{...#....l.5.Z.KE..1~.U...C.5.h.u\..'............W2r..Z.h.......{......T..?..L0.0.l.....l./.U..l...J_+.$....w5..o:..<..C..?LI..S:.../........6.B...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x400, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):36140
                                                                                                                                                                                                                          Entropy (8bit):7.978625250029912
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:D6A16D257F090B5ED874D83808F34857
                                                                                                                                                                                                                          SHA1:0B7C967C78E58F724357D490D4D17ADA939F689A
                                                                                                                                                                                                                          SHA-256:95544E6FDC47666FD8D0996D0D28970C9BDABBAE448F3137D999B2E68983ABA8
                                                                                                                                                                                                                          SHA-512:41D5CAB2052D64738103932FC396D6BF0696E8BD27025B1114244564F4BDA3D39535D58AC0048B78EB33D182D42F2A5E3BD1F0A164A4E6BDC3BECB4BA4B22929
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........7...................................................................._nG..3...s.GJs>c.MQ.z...+z.n...........@z<.a.=.......z<................{.@.$....!`..i.c0Rt....>..s.QT...Q..4.ut...<.=.".`..g.-....T.J....c...8.<.H.9......P.A}s...+......k.&).....@.!4.w...v....................*H\E.*..*..I.B....oB....Wc.W..R.cC1Vb....]Z+. .Rj.6K.|.;..u.2...g]..[..b...|.k.y._4.5.+B..?...Y.^:..O+....Z......U.... o=...c...R+..e.._L..f.7...x...&.c.........b.B..U..q.qg\p...o.K..`.....%3.&k.....E.^'0...%...uJL.....,...~.R.z.h...=.........3T...g.i.;"}~.E..`....r...IO...,.".[.h..} .......=.+e_;.../.'n.6VP....i"..i.]..d..T.q..$&.cE..y..... ..^.&....._.0;......9....`7....... ........\....CR. e....#]..*.}].....L(`).`!..$......^x....!..N..8......W.@Od..].....>E.t...:.Z..Y.*..........#.rh..u.......(}...;.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 22600, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):22600
                                                                                                                                                                                                                          Entropy (8bit):7.990426312692242
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:D5C54A7EDE723A2E8119A2B4EFB330A0
                                                                                                                                                                                                                          SHA1:ABF1DEEE7424C82696EA1465E3C9B766C0588238
                                                                                                                                                                                                                          SHA-256:334EF0433ABA9DA180C94265157590F8F3EF2161EB2B75C6F7B5A119A62EB9E5
                                                                                                                                                                                                                          SHA-512:9E1C49A12FDCED9D5EDC33CE472C8AC5AA07D0E398896F60B2DE399A21CEBDA7DA8E662B28840C54A34843BC8383519F5E42024025DF750632FC1877A679B0CA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLmbXuAj-kw.woff2
                                                                                                                                                                                                                          Preview:wOF2......XH.......x..W..............................H..t.`?STATV..B..~........p..j..X..6.$..,. .... ..N....6......I.V....tG..XI..w...P.......I......./.l3...`.N)a:RJ..F..}.!.BT"j... .Z.e..~..4\.R..F....Z|....k...P.%.@d.Z.Z..h...0...&...._F.0y.%Z.nGh.\..#........Q....#".R.ojx^...Y..b.!.1.(.....B....VQm..-jt..1/.u.5..:U.8..../..^."...].....B..Z..../.D.E.@.Y%M.v^]....^.......#.z...X.......Y...R.-r..z3.._......T.U.....00T.........#vn...|.-.*eI..4...{.{O.....T.i.L..........=}....>HPb...O......G]..$.U]......B.$..'...S].T.r.^>.r.St.oO.....6..ho.1q.SH..i.Wp[J|w./...T...._.#..G.&....n=..sU..`... ..!..b .qt.u...[..B.KW!N.\...F>..f.?.....\.3.9.P....D..TT........,.......... ...%...0]..C..H.R).y.s.r.\.h\.....k]......}.....XQo...0.&:.....|.......G[G.r]"#.V.....w..\..B..(dU...s..W.'......h.....[...^...RAo.<....i6.c:f..7V.^d....,.M?..cl...'.(.T..E.f\E.$2A.A.*@5j@.A.ZA.:@.-............A.u.t96`...F.b...\.p.8$.......<.Y.uB....j.....R.......4c.<`..<s..&.D<....WZ
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):17516
                                                                                                                                                                                                                          Entropy (8bit):7.988767012047394
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:5C2F5B0D4AD049F4F3D50E67C0D98B68
                                                                                                                                                                                                                          SHA1:AC46F9276FEF113FBABB8E5883E648FE62C83682
                                                                                                                                                                                                                          SHA-256:A4F1697F264FB3E5412AF997398E37F8813623EABA5D05E567C3DC6D0EAE3F1B
                                                                                                                                                                                                                          SHA-512:FE0262A9F53A6400947478DE73588BFF3530D59D29B2C79C8ECB5CE3D7E728A3B82BA1D06A5970D41A204740CCD335B5DB9BAC8C752865E9A10CDE1D9C04E250
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2021/11/Trump_first_weekly_address-660x400.jpeg
                                                                                                                                                                                                                          Preview:RIFFdD..WEBPVP8 XD..P....*....>I".D..%.y..P......W.U.[O ..~./.z.2km$W.|b.I[......?.P....c...o.zU_4.....7..}e._7...].+..c... .|....].`..UA8.......h.......x.....w.3..H...k..b5...YX..y%.o.....#.V.........[2.A]..+.P..&}.......v..{.3.C.C.....T...../.~E...8u(#Mh.k..J..9...a....+rc..v]..`.........#..........O ..._..D..).L........n..e.K.2.Q..5..t^....Z.J':.'7.C=...Y.....".R?"Rp....t...8/..Z...)..".m......sC........d..@.23.z/..dK.....^..t. ...t.\.U......G....Y<o{.V&X.3.....x....u.B.M..I..-."..'}...U.=.E$.K..u\...d....4.....Q.<.....T..p.s....se. .hX.;.t8..~.N...M...../...1M,.......D.>{ky.:..SG.v'..7.....?M......(.-.Z1t.....l/...1..u.W.......z..D..^.R..h..C.y...ft.. F';b.1#62.-d..)..x.f...*M.{..-.J._.i.h..c.=F.;.....]v..r8A.(..*.Y.I....8..{6.{..L@R.x..........D....~.......%.G..&CJ*...4|O...#.........m.....c.:.R.8...F.0@.?.*.Z"...cu4OQ.........|`'..J.'[E..17.j.![..R.....E..f...lNu."+F2.2\o..r.....Ftg.....C5%}.Sg.HP1/...........E........^0.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):47584
                                                                                                                                                                                                                          Entropy (8bit):7.965985892426713
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:BC10E678F007ACD3F2EAEDFB9D8930CA
                                                                                                                                                                                                                          SHA1:E27F3BEA7402C4475F2D8361D47865F7AD60A024
                                                                                                                                                                                                                          SHA-256:8409780CBE9FE51E799B6256AF2B0DD1FE948F4B61497446F1B4E0AB40A394C2
                                                                                                                                                                                                                          SHA-512:BD74A7B946949CEC2DF22175F91B20552001277F85FC2952C6AC0943B95B67E15AF92C7388E37E0CE2B0F734AA65DD8FCAC4066AE3332E4EAB2E4C6EAE56E109
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/Screen-Shot-2025-03-10-at-2.58.21-PM-222x222.png
                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8L.../.@7.MHl.H.$.35........S....(.r..]iu....M$.W.r@...M.J.....]...U.$.Q~V..=i.."!..X.=m............M;-m.w...n.D.Hk.?...t....{.h..-..d.B..|5....$...$%9.)...a%.K../%3.U.v/Iw.U...*{.-7..o...L...=..%...-..b..^..[.....ty.cp...D.....C..eWIf%.Lw.O..D."!.EF...Ov...:.....m....h.8..y2.B1.H.$9R.V...uDS.](.K7...H.#IFQ4.P,............H.d.2..-A._.....S..^R.M.4MQ...,....i@$.(.!.i..u-l....4..! .p.B8...k,....{;.. ..Rr.(!.(.....l`ae.....J.T.U4.[R.o..-.`-`....CN.2.].^.~...W.Kp.l..VT....l...N..?...!7..e..(]W.@....y..............`...xXn..m........RB.D6..h....xh..U V.![..i.6..7..4.....!.`G@b...`\...h.).a...#...n..q.FJ.V...P.. .B&0...q..R.#../.,N.....c......j.MG.)(ec.....*i!..&.].b2..Rj.......EZ.'...,....X.|.l.Jq2]..u......O.u..5]...`2.J#`......J.4(u....+d....)..1.f......E...)E)..%..7X4.-....iZi.....i..(.|gbu....7..h..?.R...A...p.......o.....K..!....a........M...{y.?Z)q..P.l.0.!...(...pxpx!..y .A...lA...%/y..Zj..$..+...@......H.$e...t.........I.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4287
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1564
                                                                                                                                                                                                                          Entropy (8bit):7.878813179063921
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:8FA7E3F1B5E17F25235E2E64BB5E675D
                                                                                                                                                                                                                          SHA1:D09F778C6243E44EFB51D3AC68EBE37F281A6A42
                                                                                                                                                                                                                          SHA-256:1039B40F7D2B86D5CCE703EDA2EA7CF17530263E3D390F35F25552D757E6E475
                                                                                                                                                                                                                          SHA-512:2A882ABF375418E106CBFC505EA64C82DBC75DE6CBBE4ACC261097FAE93308593B395BD599D20953B7E3367C6EB34681A1D3762159611874BEEA6615594D026F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/molongui-authorship/assets/js/byline.f4f7.min.js?ver=5.0.14
                                                                                                                                                                                                                          Preview:.............r.6.Wh.1....v..1..M3Mf../.......X`.c$.{.<$.]..}......H.a.'j....~.-..E..ES....P....Fx[..a.?i.9..(d..F-.D..._.P!.......@B4.<F42..(q....)..k....A.3....[]VZ.B...:.J.Q..3....48..l.....s.....{a.oN...........ra))E2.....}:.....7t.".PsN.<w...M.`GhK.LsH/)..T.~.((...u.......|o....(B8..T......eC....j.I+..2....(....x<...I0.Q..I.v.......W....Zb..u..E*,..#2n..D.W.x..K]h5..t...V.ig\.Yp0j.>....7|..,..jd.B"u.....n*..w-.%K.B2.d;...;.T..8..J.T....E.......L;..8..."_.?2P.".z........!!.S....U..,..cC..A..U.....q..q.....T..>'..2.(.}.5.|..%.!EW85X.,.i.N.9..*E...K6a......`K.._....<....5.|........m..L..)...2 ..^et"...6Z.C...V.e....+.....oO".......=..e...}........g.>.....2..H..i~6...D..s.k.....l.....L+<..9.q.%..b/.6c..W...?[..th......Z.w..A..L..MM.B....3.$,T...(...#........]...o....(N0 .....;@..i##...j.'~...).rLH.s5.....zd....5r'.;.-.........T.....b.Z.2....Y."r./"4..,n..!.....]..`.l.u.".....>..V$....6.z./......S....&{.a..ov;.....6..k.5k..-..'....'.....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4296
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):758
                                                                                                                                                                                                                          Entropy (8bit):7.705572591232236
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:FE99E00370ED8F8FC0F08BF0BE466EEF
                                                                                                                                                                                                                          SHA1:71F02BE259FC42E52B5ECE215372DEB1FE9A9895
                                                                                                                                                                                                                          SHA-256:CF25350FDFCB2E754A49714DD0767C74E3A33A6AB56A8BBDA6B8497960A28E6D
                                                                                                                                                                                                                          SHA-512:AE0F0FD3DA4F9898F7CD6B4E3D0B7C5E7220EFE54AB77B0E61751ACBCABC6CDBE30E571F3C9E66EAD9A55EBF8C70F4C3D174561FB3E5CA157FA09030BA89D400
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/css/widget-divider.min.css?ver=3.25.11
                                                                                                                                                                                                                          Preview:...........W.n.0.}.Wx...E..Y.0...C..#D..Y.tA.}.o.......::<.H....3.Fi.....iF<......d...=|..N..q..b..1.=4.`.....E .Jbxf...,i..L..J./$"19^.#%.....IgAM...E\.4.sf.j.K.....c.......8..4....>.;8u.,.T1/r.^h"p...g.;.O.......](..&. .......D...}.t.%%..N......Rs..d.^.4...n...?.8..3..J.6a.1....$.F...6..`.|.T.....c.k.1.<...f..P...A...#i^.[`.4^).)...U.._....HI......9...2..J.T.-....0mN..f.^...u.....C..\.*..&}..........&\..T..%..k..si.B....$..m.|7.iU*........*.eu.;..o.....k.8E..|.u..V......Uq......'n?.+.m?.K.....T...n.w.}........$.Co.C/..hcdz.;.........o.......W$XQ......Bn.c.!.a..I..f.1..a...7..b...?..|.....A....E....{.X.J.Z..5..S...X.b................BX.P..wO..|.i#.7L...6.0C.C...;...v_.....4...q..Si..........:.............#....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):22334
                                                                                                                                                                                                                          Entropy (8bit):7.991593608013544
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:91CCDBB70AA445070B0A1347FD1ADAE8
                                                                                                                                                                                                                          SHA1:E8351BE4121B00AA7C605B1D2E4BE52ADE196DA7
                                                                                                                                                                                                                          SHA-256:0B0A7C23DB4DA1AB26835B44AB304BB6BEB62CFB229108DA18E74F0EB4191261
                                                                                                                                                                                                                          SHA-512:FD84A81DFC7A5C3B60C895AC65573E8E304A9F18A45F9A60E795C153EF57F28EFEC20274461EA72F235A73AF3A03DA6F80FFDA7D20D5D14E936AFC18D8D26B2A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/Emmanuel_Macron_9-660x400.jpeg
                                                                                                                                                                                                                          Preview:RIFF6W..WEBPVP8 *W...i...*....>I .D..!...(.....E..O......::p....*.\..../...v....xY.+.~].q..9n..../.....M?bH.Pt..b.....[6..jl.... V0...3....?..N..C.........=.Y7I.D.K.y.C....}f. c..RR..?.U...-.w.....UX.g..t.-4...zP...U..w...6?F<...N.1..{.7*b9Z..q./...x.6C..g5.....i\..tqdx.....|..~,.~..A...C.........u...}s+7....x..p...I.......y.t....,..:.x.9.9...@...%.J.UZ\..r...... s..q6y/8. "..;...O...c..F..z@..]..A5.Q.'.?..fE....P...`.9^.9...]...z}>e...{5.h..k.....).....#"...x....1. .\6I....(dtl.."....Ot.=G...y...4...%uVdA...S.4._..-...(..r.N.~.@.U.E+.N...V.....!.7>@.....9.9(m=..w.....c.......*s7....fA...D...k...az.rsi...Q1.....r...\?......6_....|}{.7.l.....P.{~.cxgU*$..hI.<z.!.%..FeVKG.L......[...%.dV]..&..,\......z.7 ...@..~.'...>Y.P.....@..F.u.4.J@...sy...>..P.....$.....=.W.....wX.r..X..?q.,.=j...B.....t.....4.TH.kc.Cq.....,.E..-..l.)..L#....q.g.......N....z.p`..R...a...z......c......./..&?...!.. a.:a...v.L-...e..r.pb*]?G..cA.}.6...._.-ZH$...a...l
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 616x616, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):30811
                                                                                                                                                                                                                          Entropy (8bit):7.969122127773387
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:D23E9ECAEC990D2E8F723EF8414B28A5
                                                                                                                                                                                                                          SHA1:396B5F9F47F7483AEF70E36B699D435032AEA1D3
                                                                                                                                                                                                                          SHA-256:2FFD6F3A284DB7BAEF5947B35364883B2D5CCFCC63B2051C2ADE108B631A0CFD
                                                                                                                                                                                                                          SHA-512:5E8A459A80943EFEBAF49860C9445A54D6C81934BEEE718896D15AA9D7D9CF4C2F81F53FDAEC616D267717C01A0137CBD693E032F0FA19947938048D1152F1FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......h.h.."........................................@........................!1.A."Qa.2q..B..#R.......$3br.S...%CD...............................#......................!.1AQ.."a2.............?...(..(..*(..... ..B.@.!V.HS....OH....E..G...qiA..&.F0P..8..&D.Q.PE.mVJ..SlJ.F..P.&".N.".(... .#H..` QP.WP.F..T.Z..P.P.IJ".S....D.TB.|.b..*...!.K.#F. .". (..-..)(.%..iI.... MH...A..ED.!H...A1JB)..@7V.@..R4.....@.v@...PA..PA..(..(..(.....(..(.....QAE.(..PE@..L.%..H..(..J..8....N..$...8Q.. ...#H..(R.J....M.8j4.@.i5"xT-)H.R.%)P....n.J..)I.F...4....BR.m%...*$j..,A..N.V..).RFz).=U.....!@....G%V..H.m....-X..2.T.i.S.D.L%(..%..R....P!D..d.".)H.(S ...*U&("...XR.B.J%.@A..*(......".(...*..(..J.....5)..Z......O.$*,K..@........n........(.@..7A..).D.......J(.......%.m....P...N6@4.H...QD......R.%....D.ZB.)h.JR* ......P...Ojl.iF..T....%!*.%!)...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=This photograph is provided by THE WHITE HOUSE as a courtesy and may be printed by the subject(s) in the photograph for persona], progressive, precision 8, 1536x1024, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):170749
                                                                                                                                                                                                                          Entropy (8bit):7.9816257941960185
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:F18A5A29D9FAD013897EAF2FA94B698E
                                                                                                                                                                                                                          SHA1:A1803B73412AD95CB2FD34FED0C8BAA70D01B1F2
                                                                                                                                                                                                                          SHA-256:1566C8F3B4913632995C893B7EFE6DE1B004C6E97C8D2CA65AF6119A16CD6287
                                                                                                                                                                                                                          SHA-512:534B489974E8A2F43ADBD06A280B0473D47AF83210A0FC2FB3951BDD25E745499E82F9D70125B5D3AF55D20EAE286B85D50D15EB6E72FBBD9DFF58EF331F444A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF.............>Exif..II*.......................This photograph is provided by THE WHITE HOUSE as a courtesy and may be printed by the subject(s) in the photograph for personal use only. The photograph may not be manipulated in any way and may not otherwise be reproduced, disseminated or broadcast, without the written permission of the White House Photo Office. This photograph may not be used in any commercial or political materials, advertisements, emails, products, promotions that in any way suggests approval or endorsement of the President, the First Family, or the White House.....C..............................................!........."$".$.......C............................................................................"......................................................................................W;....#.......^.......h..Y..~Z.;...{<..F.y.).Cp.!..d%WWBA.Fk.....#...!. ...4..bLq,..F.e...4H..v..N........|..}.|....../.........Z.q1......;..u.....xk<.Mn...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 660 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):191358
                                                                                                                                                                                                                          Entropy (8bit):7.99798829219808
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:4DBD5D715D3391F86F6D89DC0C5848BF
                                                                                                                                                                                                                          SHA1:40DAC8533FC991194634671844C46936BDABF6F6
                                                                                                                                                                                                                          SHA-256:F80644FDA2DE37F73EA9414BA06F18CD2F954FF939ED850685C6C34E08605620
                                                                                                                                                                                                                          SHA-512:11D49E3C1954F017EBB7240564276094E3ED7BA9BE1EA9D9F28A9445404C01FE2188032A076436A4AAF67630195642356E779E06D2A50AD43E4F1F26FB9C3045
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:.PNG........IHDR...............g....EIDATx..1o.A...7v.@$.............WQP.[h(.-....`..!..-.......<]q..}..3.{. .v..5.$...K.e.....k...-.f...l....o....y..bs.S.$.B.S...O'g..?{....7..<}PM\..-..P)*...DA..JL&..r.......>~.rq._....daI8..c..5..z..!....<....&...U.V..}%.q..+.r..@.....3.`f.Q.I...d=5...<E..V?P.U.%v...3...Ex..6.....l.h.(..Y.=:9..lD...QY.,E....B..%.b...NNOb.dY..$V.I......K.;....|...h..0.e..o....;>.....3.P..p.z._......z..0T.....N.fw....!(....B..Ul.H.....x(..2H.B...#....t.o.....p...L...I.......e...._..!........Yl.d.U..@.=+...G[..x.%A....H.P..EU..d~x...."... ..$.E..,.).J.._.|. D ...~w.mi.Uf3.c,.@.^.........4u......0....Gg.}....g.66...c.!...../1.:h;..f......RF..I.*...?..*&...][.TE....^.........o&.K.cP#.D...H.hHP......s......,.....Z.3....[WuU..U.."."....@UUZU....v....i..A..t2..!E..K..|.0....X.......6.|.E>...N(7..H...G....H....g..d.n.Z..A}.P..E2...-.>PST.mb)..nj.....`.w...1...%D.....?..Z..c.2......_........Q...........0*DE .......\.~#q.g2..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (484)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):485
                                                                                                                                                                                                                          Entropy (8bit):4.784286870831377
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:F7F478FBEF64EAF5E743A5A8BA649251
                                                                                                                                                                                                                          SHA1:F9B26F28BA17A584C3F7D21A2BF4B217D6CD33C8
                                                                                                                                                                                                                          SHA-256:CB8FAC376F394B4154F901255A03E6D49FE4F094FB8959081209F600A932EFE0
                                                                                                                                                                                                                          SHA-512:07F8DFD8548F25EE6B336F136402159844BCAEA893B3E851C72EC9604CBA06C04030F4ED8523209A00094C8721B1BC864D25700B13ECFC3C393D07B36E1BDA2F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202502060101/pubads_impl.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';console.error("This is an outdated version of the Google Publisher Tag. Note that the GPT API will not be loaded, resulting in no ads being requested. Please read https://developers.google.com/publisher-tag/release-notes#2023-06-19 and make sure you have followed the instructions at https://developers.google.com/publisher-tag/guides/general-best-practices#load_from_an_official_source when incorporating Google Publisher Tag into your page.");}).call(this);.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 139777
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):46980
                                                                                                                                                                                                                          Entropy (8bit):7.994386285485289
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:E0AF96C315655CF3431AA4F74A936AA9
                                                                                                                                                                                                                          SHA1:1BC6CA291306EAE0AD765C32213F6BE3D32F6FC6
                                                                                                                                                                                                                          SHA-256:FC8BFABD4C0EB50CC554CDA8AD1B8F7119D9634ABDF4FE6C268B3F8FE0380C67
                                                                                                                                                                                                                          SHA-512:FBCB2F0A1A952E41FDE9A07BE256AF3091DD6A121AAD32FD02BE7FC5530662A5CFCAE5A5A395DEC86D75B9AF7C3641CC098A3B3754EF90FD36A41197B134EAFA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/a-08d5.min.js?ver=1739462764
                                                                                                                                                                                                                          Preview:.............r..(.+"..v.b.".i-.)n..lY.5x....P ....4X...7..........|I.BGV. HQ....p...5WVfVN....A.1.p.Dn|.:....N.}..{.......voD*.L........#....j...y..V..F..H.^ ..,>.Y....2.l;......2u..8...E&....p..B.."..$.t.....QN.a|i.g.....`_e.y&....0.P9..AE.2?N......yraGq.>............Ap#.#)"...Eb..}...M.....N....f./.r.'3.p.H.;y*B..8...........=...WdN.$4.....0.........c...L+...HD2;..P.....n..(....T.V.y....$....-.d2a..-..gb).i.H.{c.K..<r..D.5.(...{K...A.>Z.rj...?..u..,......0.].L..T.<...i......n...<....l%i,c......mt..H.}...0\..y(.........x.... ....FC0>ql....4......M...Z.u.D..]].(?M.*....2....'.C.)..[....2......4..n1..C.q..*f..."%k.I..3.v:.......\P:...QL G.\<.O.N..)$3....Lp..4.]....-;..\.>/...cw)....(ghIL...|....E=.G5O...p.!{...!.QQC.a<.......0.A...b..xKu..T.A4.p...0ZY.8.....K..OX...l....F.... S..M.....@.-&....Uw.,!.....Y>.h...&..6"^..~n ^..4R.....JN...}.'..>.....6.6..o.U...I.......+.!..x.5..L..3.{'Lr..i...V..#;.~......JE..`G`....A|+.-;....x.rmi.....u.q..q
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1029348
                                                                                                                                                                                                                          Entropy (8bit):4.23402571644796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:9ED7702A8F0BE2B53B0D6903960461D6
                                                                                                                                                                                                                          SHA1:EF90D2A2A8E49B67E8BCF6695708E23C01A8FA94
                                                                                                                                                                                                                          SHA-256:2DE52FB52DC269A9CE13752CEA18A40CA59E9EFB6592AAAEFBC855E25DFF6D1B
                                                                                                                                                                                                                          SHA-512:4E2CB9805E5F58EA2C8AAAB60DFB3731919E688CF5A06711156377CC1ED6C7A6C8FF16BDE49EC2698206B12ABDC8C64BCD11970E3F140FD98AAA766DB497012A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://www.googletagservices.com/agrp/prod/model_person_country_code_US_person_region_code_494e5f353237.json
                                                                                                                                                                                                                          Preview:{"b": {"d": {"a": false, "b": [{"a": 6, "d": [{"a": 2, "b": 30, "c": 4}, {"a": 7, "d": [{"a": 2, "b": 29, "c": 1}]}]}, {"a": 2, "b": 30, "c": 4}, {"a": 8}], "c": [{"b": true, "c": 1.32, "e": 0, "f": 0.0, "g": 1.0, "h": 1.0, "i": 1.0}, {"b": true, "d": 1.32, "e": 0, "f": 0.0, "g": 1.0, "h": 1.0, "i": 1.0}, {"b": false, "c": 1.0, "d": 1.0, "e": 0, "f": 0.0, "g": 0.0, "h": 0.0, "i": 0.0}]}, "g": {"e": {"c": {"d": "country_region_assignment", "a": false, "c": {"d": {"j": "US", "l": "US", "k": "IN_527"}}}}, "g": {"c": {"d": "YEU8xvohOXL", "e": {"b": true, "l": true, "w": true, "v": true}, "a": true, "b": [{"a": {"l": "US", "b": true, "v": 0, "w": true}, "d": {"h": 0.9288749219655741}}, {"a": {"l": "US", "b": true, "v": 1, "w": true}, "d": {"h": 0.9288749219655741}}, {"a": {"l": "US", "b": true, "v": 2, "w": true}, "d": {"h": 0.8137352721797373}}, {"a": {"l": "US", "b": true, "v": 3, "w": true}, "d": {"h": 0.8137352721797373}}, {"a": {"l": "US", "b": true, "v": 4, "w": true}, "d": {"h": 0.81
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 20456
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4051
                                                                                                                                                                                                                          Entropy (8bit):7.93029877661146
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:17861C302B95938563E1EEC8EEBA576F
                                                                                                                                                                                                                          SHA1:739F290F77A939D794C91229FB97489F00336717
                                                                                                                                                                                                                          SHA-256:E7894E35EB267DD8D069C1B8EAC9E42785C5DF29202F42FFE7210A1BBB9D80C8
                                                                                                                                                                                                                          SHA-512:B4C70B121BB0EEB7B7B0F4F800DCE980617C537CA87BEDF9CD65A82E80CA68829D6428D3AD5F31B88B74C12851D40BF96E85C42E6F1C11929F7E8AE8CE235414
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=1740677269
                                                                                                                                                                                                                          Preview:.............n....Ux'X..A4.... H.c7.(..bL..I..38.......*._..8...)Q/.b.+......B...P..]|..n./...S...W.]....O.....4....~..O..[y...........3.-}.A=.........v........2FH.5..GK_s...._...?...../........O..5......O....n..7...).v>...uH..k.Ki.[.........+..R...............<...........1...OOc........m..?.|L..qP...jb<.6.....I....'7..t..gc/....o...4...rH.[....I......s.Hkd........9s.......?^....A|.?6..#..b.....L..F...../..?..w.|y..t...xW...?..,.v...8..)?.....6yy..<....?.w.\z...p.l>.....v..[...../Q.G ....=.TyK....h.8.ko5I..I..E....i.y.I.2.{..5.%q1..-....#.z..IN-.....w$9Xp'.k........$...I$....vK.R&(K7[........B{;D.)....U-.+..}O.T.(..A.U......H.(.,8yy$a..I.......E{...+....Rb.,.S..*.J*.....I...v.D.?D .]..jA......C..W..#jpI.W..v.)G..HNKzpwEn...P.V.4{..$UT...z.W...O...h..Uc.^.wE~9........L..]-yk^..^e.d.......$i}...AHF1l..UZ..^].!.r.!P?.$.]...b2......d...I.h.1I.Q...N^.z0.l.......O3..)..\..........@Q.q.g...sy.......Uk:.....B.@.."]'o..X........}....5..z...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2515)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):267994
                                                                                                                                                                                                                          Entropy (8bit):5.610319565509669
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:4F00F59F1682457DE4D47CCD19CA8553
                                                                                                                                                                                                                          SHA1:0BDC3591568B8B3AAD33E717214E6F9D79548CC2
                                                                                                                                                                                                                          SHA-256:55B4DC11B8CC98FC996CC40FF1E9CDA57432CB35A550935DB2C31297EC5E70CC
                                                                                                                                                                                                                          SHA-512:F2A1594B20B239B21B191EEE251E211E7A6358E007EE98E12658A4F32D85B9EFEA2747146BD976685C9AFB380C9C4B6D9074C9EBBE039F08F67B873041F17D87
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://www.googleadservices.com/pagead/managed/js/activeview/current/reach_worklet.js
                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self,aa=function(a,b){a=a.split(".");for(var c=h,d;a.length&&(d=a.shift());)a.length||b===void 0?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b},n=function(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=h,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b},p=function(a){var b=typeof a;return b!="object"?b:a?Array.isArray(a)?"array":b:"null"},ca=function(a){var b=p(a);return b=="array"||b=="object"&&typeof a.length=="number"},da=function(a){return a},.ea=function(a,b){function c(){}c.prototype=b.prototype;a.Oc=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.Hc=function(d,e,f){for(var g=Array(arguments.length-2),l=2;l<arguments.length;l++)g[l-2]=arguments[l];return b.prototype[e].apply(d,g)}};var fa={2784:1,"2032,20008":2,"2032,20009,20320001":3,"2032,20009":4,"2032,20010,20320001":5,"2032,20011":6,"2032,21298":7,"2032,20013":8,"20
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 107180
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):35677
                                                                                                                                                                                                                          Entropy (8bit):7.992864040113443
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:849270D2E42681529A63F1E9ED30D9D3
                                                                                                                                                                                                                          SHA1:3E8C946AB7BDDD7A4C05DC64A627A728563448A2
                                                                                                                                                                                                                          SHA-256:17D56649E2E00B91F78DCF4252818CC948662940DC0AE28A02ECB966290C90A1
                                                                                                                                                                                                                          SHA-512:46DC42325111AD7B123F90A94B016AF228633F29CFAED5D124553421463AD41E8ED65C50731EFE811A8F5964E7F147FE59AD4220D0B0A097A997FCF5B5801BC5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/tag/js/gpt.js?ver=1739462765
                                                                                                                                                                                                                          Preview:...........}.v.8..H..j .eI.I.z.c;N'qb;........F..X...Na!AIv.3s.}szb..ZU..E.~8I.}4.LB.p.F../..t.N.A.!.Y....+',....y...(.N..ae2.._..;`B..x$'.Q?.!. ..thL...j....,.`R.>.te?....b.~.FnXw*}...rk...|>'....P...9..."d....`(G.D.).l.^cU.{?...$..I.........G...z.....~.hfZ`.k...+j.vnlN....mz..G....U;..J.o..RI.......?..T...#...ZA4.!.....2.[.R.....T.+o.M).k...'...p<..F.;b..`R...0}.....FC...b"......A...T*..w.a(0V....9...;.+....f.H..n.?.4J.@u...H...-.Wa..A"..F...5...U]p.|.B...x.M&.x8`T.E.....T4.-..EV*.B./L......Lm...@..zk.@..z.c*.R...b..a.G.u.,.h.[sAE3...T.a..x.kDM..a.....8.zaJ%.......!...$....."..db..K....EJ.R.E.)Z...4..De..b.C.Y.x...JtA...U.V..{.\....^...?....3...9......y..@....mv!..N.#...8...F...xB..t...;C..x....T&...(..t.....N..8....Q.....e.G.....^M..+$...C.#.........47Q/M!...B.B8.'.i8..<l.;..(,.h6.<.iY..$.s[D.:H8[.J2.#..=....*..m..U..{<.d.g....!..<..P..Xm;......z.l..t.,....><{m..&!...>../..PP.....Z..Ib5...ah.V1W.3.d..;'l....b.z....3.b....^D4.}y7..<`.)..A.l.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):40128
                                                                                                                                                                                                                          Entropy (8bit):7.994526034157349
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                                                                                                                          SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                                                                                                                          SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                                                                                                                          SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                                                                                                                          Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 151796
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):45068
                                                                                                                                                                                                                          Entropy (8bit):7.993001118233767
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:725A4B8044091D13A337AE4BA0DEA2D0
                                                                                                                                                                                                                          SHA1:7DEEA197F0486FDBD79F026E9B7E3B70919A923B
                                                                                                                                                                                                                          SHA-256:A22526AD337528881EC0555F650185D9E39312D817B034C6190A45B74945DEEB
                                                                                                                                                                                                                          SHA-512:7C79681061436716E2F40E171877033245C1AAC708838DE53CBD94952DF0B37058157D3FAEBC94D8478CC1AC2D897C12CEFB42393A26CF548A9C21F59BFB9C05
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/ad-inserter-pro/js/ai-functions.min.js?ver=2.8.0-1
                                                                                                                                                                                                                          Preview:...........}iw.H.......h..PFj.....V....^.l.:H..m.j@^.....D.H^..wf...e<......F.v...8K...J...>..2o.J.T..(*....Q|+...yTn.T.......a}...v...R....G._..../..f..o....~s..(jZ...k..C..A.h.i.G....)z.v.....>..G......._\~.....v....K.i..3/.......U..i.{.kS$i.J).......[....Z[....8...o.....D.\.G.~o....Y.J.(+.&...C.f.n.E..#IUf5C>....f.)2.....oy....^.R....YY6U%j.....]./.8].o.l.f.CYT...f.4k.GV......@....... f.MsF..7....#l.4.......e....f..3%:hZG.o..H..........E..#......\..AZ.4.D.Jv.<..Q........Y(E.<[Dg..v..di..R(..h...H..?.+..z...O.Y.u.Tvf...;.)..x....|.o..Y..{iXDo./3..z.I...C}.n.............'\..eF.$i.,.VR..g.jb$MG..*3.g..D.)n.H(.<....qQI..t.$.4...(.}....l.=Dy;,"In6....];.SS.N..B.v..;.......~.XkyeKY`..-::8X..4o6......7..qk.4,.4.6yZ.8.B9...$!...A..f7.4z.N.e.qC...c.VV.].H!..X...e.....{..4..*.......|...U..*....*K..xQ..3.KU.1.....e}...$.De4/O.IT4.nP.8....C..zF.....'[\_.D....V..O....H...(..kl.7..Z-OSUha(..%]JzH..XSU..zV...2....P<...g.......x...8h.?J~..!..t.38....7I.G9X......WU.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):52438
                                                                                                                                                                                                                          Entropy (8bit):7.985190739166868
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2BCD66B80D380981DE6FE9753AFF523B
                                                                                                                                                                                                                          SHA1:F125658E59E465A5EA14CDADA1CA45B1ADB5C99C
                                                                                                                                                                                                                          SHA-256:C372D5F08833AC66521B5FCF3B9DF2E15E5856AE94F2D983666DF81029ABED3C
                                                                                                                                                                                                                          SHA-512:BDDCB7B797BF03B9B6C3679C7384302068621707BE671953A293107AF135D16B308643FB7B2736A07B3D724F96785CDB207F91C94861FC5BD106C973D68DBDE1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/Screen-Shot-2025-03-09-at-1.34.30-PM-230x230.png
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../.@9.M8n.F.`...../x.....O.l..nw.w...mM...K...v....=.m]W.viB.5...u....@[.r...h...v...s.....J...6^.....I..t.SgK.:I..q...U.O.i.rw}.%.y....v...._]..I.v.......%..h.Hl...)..p..mI...U.d....S... ...n.......Y(..A........^....m...M....`.E...f.J{.$..H+_CBB.P...m...I4iR.m..I.$.D.G.$9R....J...A.m.V4.......f.eV....l.9.$E././.>.....?.W....`....2..8.......................^x.z(...8..p..R..c.....@..J@9..R...8.C.Q.@.(e..2..>....`...(c..SP......Q...!....( ..]..@)...@....(....)....S...8...e.(.@.QJa.. ..rJ.SJ)%....c.V.....R..Z.(...~..G..1.m..!.J)e..q...(.RJ.s..0.....Y..^..@....0..BMM).H.&..P0J.@A.)..2..?.x..J.a./..1F.a..!..............8./0(.....0.8A.......RB)o..Og...;_....`..BY..!"E..)."..x.{.,.t.q....A..S>1F...}..;.=c.RB@).8........R.xx@./...a.@y88.G..R^xx8B)...p.1...b.(.V.P0F.......Rji.......6..4Y..w..."b.v.J...:.%`.dJ..@.ij..!..MYjJa...V.!T.....J-(.J..L..J....,..+4.%.*S$ ...fqg^h.H..A...JZ../B.B ...,...c..*.1..s.q.l..vvv?....{....h...............<...sv.....}.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=This photograph is provided by THE WHITE HOUSE as a courtesy and may be printed by the subject(s) in the photograph for persona], progressive, precision 8, 230x230, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12274
                                                                                                                                                                                                                          Entropy (8bit):7.945695901673638
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:06EF5F71C89DFFABE5713F504FBCC1DB
                                                                                                                                                                                                                          SHA1:5143B22B45FA247DC8BCC8A277325A338EBB5D38
                                                                                                                                                                                                                          SHA-256:93397B16068C9AFD968D8B57FE4BAB007510AB7F57FFED001CBCA054E5F796E7
                                                                                                                                                                                                                          SHA-512:8F26C2C100143BC91F09DC3A7C213A2C96C35C4BDA2DB58B7B2747887C83053E35B8AB11B9710B1D2C070437B3BAEAD41F69C25915301BB4753D2A991E3FD702
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF.............>Exif..II*.......................This photograph is provided by THE WHITE HOUSE as a courtesy and may be printed by the subject(s) in the photograph for personal use only. The photograph may not be manipulated in any way and may not otherwise be reproduced, disseminated or broadcast, without the written permission of the White House Photo Office. This photograph may not be used in any commercial or political materials, advertisements, emails, products, promotions that in any way suggests approval or endorsement of the President, the First Family, or the White House..................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4................................................................e..d7(.OoQH!...>.gW..mrNr.R....+O3y%..J....d.0..(..ql..i.J.-...p.$'`z.@.h..;:.j.-mi\@..Z5$...y..*u.....3.7=f.I0.d4I...J.~....R...*v.....e+R.J..".......-7.....I....].O.s..<
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 230 x 230, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):69499
                                                                                                                                                                                                                          Entropy (8bit):7.99587534699736
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:8AD3E18738541709155A47A5ED63FB4A
                                                                                                                                                                                                                          SHA1:4B466F2C15D62CC46A603A85894714EFCEDC2C2E
                                                                                                                                                                                                                          SHA-256:DF79E40E155739F33C9BF5BDB1EF76C1B46C1E4AB991AD623A010E2F6064A5C3
                                                                                                                                                                                                                          SHA-512:AEF854A76650560D407F0DF344D07E688BCDC14F86A749D938D0911552E5D5FCB95D015FA98071A32398513034AA7E798F72C05525508AA1AA2FA289B3BC1A1C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............N.n....BIDATx.dYM..q%Y..{o..~..lx.H.....l.$@....!......[$..s...p.ZW..d.x....b(R......"..mh...a.=..u...m..^..r..T....B.:..ZO)..;....y.h....:jm.7.3..S.".cL..d.+.<.w.k...C,.n|.nl..cb.....'F....a.R....v.!......F..".8.V.IU..+..%IA...I.0m....0.O..!..&B..$."...$h...hO.z_.>...WM!.\0P.F6........|[.....o..H#....n..E%...........Y.1Z.Io.w..][..|..0.........$U..k..i....m.>.d...T.......Z?...Mf..jl63...v.l.9..|..CR...h.-V..C.Q..0.\.8:....H..oC...>~....f)...?.].....*....9F"..J...`-9.d.....).S..RH"............j..X...;`..P.J.E.......#..U..fg......0.c.8K..{<...H...f.o.Pk...y..d<8...%(.?...VA....|8.....+...d..,.@..A F..S.<.IsS.8gI>Qk...[S..G...]..h.O...Pt.,]..F.sQ.w;;:.\..H.....z...U...Pn-..C..Ib ..&..}.da.#..F.... [..$...a.l..-........h....n..'..7.-Rm...e;.CD..e.-.%..Ug...).....L.....P..2.X...T.@.w.$F.vC.4pV...@.)...V.....a.....[...a..H.4.ADB.....(8.. .mQ .H6F.......`.P..Q.BT.'..D.L..W..C..H......G...U.R.=..)1{.|u..(..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):17766
                                                                                                                                                                                                                          Entropy (8bit):6.017667560597202
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:F6CD78CD4B6F9757B1F2233E32669305
                                                                                                                                                                                                                          SHA1:9A3869884ECE06F4DDF284AF85A35CA130A3CC5E
                                                                                                                                                                                                                          SHA-256:A9A2946955B082510E1D31773F70D16F49C9DB9417982952523214980AEAC420
                                                                                                                                                                                                                          SHA-512:4539F04F3E27012A68E68F3A7FA28625E7751737EE7D2CE477F0E7B495064AF9A87D7D5D77121A4808ED4464465F0C7C71F231C5ECF7F80778427090A1F96C25
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20250305&st=env
                                                                                                                                                                                                                          Preview:{"sodar_query_id":"DYvRZ7ePPOeTk-oP-uygyQQ","injector_basename":"sodar2","bg_hash_basename":"jtqLS4CpbIVFtG__JM-T91toxYP3JyzmW2J4VfJqIi8","bg_binary":"WfU1tWfPTu2SchdDWYPZKX9imhWBVxtM24rQpSSAVE7BtJnc2O6hWG8vJ8OZVMuLw3A1YZcZYVjD57VkrA2tMU0KD0P/dJSFDtswG1eemVg+BGBvj+yPimup/pF9ndw5KqIE18Fu6ebk8amqK0puntsPUzSRW8QxgrXTtQBY361SO84EXfEBwTZqp8nRwW00kl7oJXippZfASdQ1s/TVOQkIawyVBS9vGFvEm5cc85h2NuDQ7EM4HUMAWl6NVhve0HnjDUCA1v2fJSMEhLfrQuU4uEYz+nqPl0peFkVayF9/eCm5nQ1tOZNO+BFBZOr+7HudA0DTDuPvW36GxTErGP7731ubDZ/IIxv/qvkH29XD4yW9wRNQrEvuST6o+wq30usgJw/di05e57fr5TXykp+8AYvCw6ZF1BHncH5FeiIPGhYdmLJEdpmLU95nPc7n24NnYUdr+WW161ePVDbybaAXBXGrPo0lKAcCnbiFMK2KTFLQkjqHfM6etq8e+pzaCaIlAO0gllELx3e7zE5KbMi+PUTvq53JGwflRbfFWMIkBOmQgjfD/kNPLU/hdCiYwy4xt7hZzWu14ivT+4SxwoLBJBEhqQTHmMCk5Vy2DVKHgSeEVH51QiwHiSuYnneuGFNy6cdlRUiLpFTFdEGs9mqA1YJL1Bd9XLPb9J42LH4jXU8rclo8CwhXH6n4+NXpfIUiJ9H4i5ARVTC9JYZakQDUzMCRL3V+X0HzCEHBL6sI3m+GTp15Zco0ag+1cBYS4sLdGG30ucKrHpWv0ld0BEpZ2pjo61NqCafYb02WzF4Qf+vfFaQDpMtvWN9qXaN7SPLeNIAxyEYltWMn7
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):17866
                                                                                                                                                                                                                          Entropy (8bit):6.018234709798228
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:17CD78C818E62A4690B09C257D0216C7
                                                                                                                                                                                                                          SHA1:CC70FE4AC0F8480ABA184E125F9DBF9A357BF651
                                                                                                                                                                                                                          SHA-256:3642087F4B5DC573449A61FFE44DA492DA73A29DD317DA149697B7F08ABAE30D
                                                                                                                                                                                                                          SHA-512:A105539D9698A976A4CD405E640C83164D54E5AF92728A2A84CAC4071B73B831D1C808533BDCCCDE987CA159BC9123ABE0B4618E91E970EB94616AC7473B1C7B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:{"sodar_query_id":"EIvRZ_KqM9GSjuwPze-M-Q0","injector_basename":"sodar2","bg_hash_basename":"jtqLS4CpbIVFtG__JM-T91toxYP3JyzmW2J4VfJqIi8","bg_binary":"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
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):176650
                                                                                                                                                                                                                          Entropy (8bit):6.158990930142759
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:F8AE7552D9D7BCBC48C11897963D9CBF
                                                                                                                                                                                                                          SHA1:2189B0641CFA3576BCE38E240B4366B79888705C
                                                                                                                                                                                                                          SHA-256:B5EFCB59B3025625F860FEFC4BC57E309EA406F0B8B5A138EB921D3C55055AC8
                                                                                                                                                                                                                          SHA-512:DA82FE1D4AFB2E9DD01637D08B946BF91916A996D019A602A3DFF50DD31D4A8C54AD8D40E6F7925D0EE06D993A991AA4DF296BA3A4C5C35D513BA4E3658C5C50
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=128&slotname=7287098778&adk=1273317573&adf=3235643210&pi=t.ma~as.7287098778&w=922&abgtt=6&lmt=1741636050&rafmt=11&format=922x128&url=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&host=ca-host-pub-2644536267352236&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785895675&bpp=5&bdt=792&idt=5&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0f67dd384e9a5fe9%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_Ma6aZwSGQEtkPyb2S-_vvGtjpN-vg&gpic=UID%3D0000105b8e6babca%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_MZ5ahxIP7M_cF7Obbe_m4PZlQobvw&eo_id_str=ID%3D32194cc09e73f54f%3AT%3D1741785847%3ART%3D1741785847%3AS%3DAA-AfjYy-xBznfcuU1QVtXHKXVUO&prev_fmts=0x0&nras=1&correlator=2591865622374&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=7&ady=1042&biw=1263&bih=897&scr_x=0&scr_y=0&eid=31090875%2C95353930%2C95354315%2C95354334%2C95354598%2C31090954&oid=2&pvsid=1307767537326408&tmod=1679423523&uas=0&nvt=1&ref=https%3A%2F%2Famericanliberty.news%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=11
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20250310';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><script data-jc="36" data-jc-version="r20250310">(function(){(function(e){function c(){this.parentNode!==null&&this.parentNode.removeChild(this)}e.forEach(function(a){a.hasOwnProperty("remov
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 13440, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13440
                                                                                                                                                                                                                          Entropy (8bit):7.984713607073552
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:EBD0A28E6D422F18C892F75832B38595
                                                                                                                                                                                                                          SHA1:7E47622905D9CB27C2FB368CD69412634DBAEDD5
                                                                                                                                                                                                                          SHA-256:177F82E3B835E5F105B963439A44AEAA967D581DEBC8FFC6CD4EF9676891E248
                                                                                                                                                                                                                          SHA-512:48763F40B53DC5298EAB7B7CC7DD0B729C0A656BB0BA54AFEEBE257E260F4C6DD5073163FA5FD9DADD130EFCDC975455A77CDB0D251EF559599D4E1863A0243F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/notoserifjp/v28/xn71YHs72GKoTvER4Gn3b5eMRtWGkp6o7MjQ2bwxOubFSKO70WL01xUKjHh_pOPGCzEHDMIbkQ.59.woff2
                                                                                                                                                                                                                          Preview:wOF2......4........L..4................................d..d.`?STAT...4.....@.....V..6.$..(. ..v. ...$..V...E.b.8..v.Q.......h..99.1...kE.NT.....k.C}..MM7..vSQ..cN.^.Y.Q.....|).c..9....V...$.>..f./...Or.......k*.pK..&.....J.O......m......}.+!.&!.E.3PTLf...p........[.Z...U...b......$.D.{(.."dB.1.j.......5Y..../(.S..O...@u.../x...TDF....kF......I..'..{.m..>L.5o......"C...;{..'...p4..-...Ivn.P..%)........U..T5...'.......S.%.X....0.B.MD.@at.....B...w-.?3..o..1..}...Nl..x./.....S..W......[.g....,.....>S.^`... ..Ks....E..{....X.@.<../.,q...dl.Md..f...2}.).U......._Q. ..l.....{..+.t.i...loV(E.....1f.'f8.!....m..k_r^4.(SRM...p.x)....V(PM....-..h..\.....@..j ..PR....j+@........Y.....g.@'$e...Y....`..r..j.e..]$&...yI ...:n%..i.24...K.9.....6..........Z.W!...rv..f]...g..4T.....6Y.UR{n..g@P..qIC-h?............N......-...A.X..E..;k.....2Fr..4. \ [..s..(...l..PO..(K..S.."x..(..#..P..C."....T..K.....2..K-$...0\C..o....x.SQ5..M."....gb..]j1k.".m-.S....2...G
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x400, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):52551
                                                                                                                                                                                                                          Entropy (8bit):7.982870066255741
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:02DA332BD69E36A8EB19690363E8F344
                                                                                                                                                                                                                          SHA1:380165DC32525AAECCBF7D3658EC97EA3F20D0B8
                                                                                                                                                                                                                          SHA-256:DECB0602BCE30A739204B026D46566798F4801E8CD398A8BC76CF7AE057A9BC1
                                                                                                                                                                                                                          SHA-512:AC7466DBDBDEBE91CDDC8802508EC6E32D097B1752EABBC8842352CB3B6CC1097585CE8C29572443C6E9F8C219F2BE8AF5BB410D55E0C71460AF595934DAF8E0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................Z......`..e7y...[.z..1.a.9A.BF0.>).I..(P.|8......B..9.......8...P`......A.....* K..Pp........L..A.....);.........O:......u?.....=.e........l......c.R:^...3..:...X..... ..q.*....sd..w...|...#..8............p......#.....8.a...(1UA.r...x:!.:.w.N..{.....;..a../.q...$....Y*.....<.i.^..}.....$..d.<.5.8@.bR.$..n5.P.._?J.W..3.....x.y...m... 8......N.........pt........G@pt.@~.A....w.^.....zn.@p...&...P,.......1....s.....q..G.pPy.A...........5F.z.)0{.g...o>.tp.Y.\..E.5........A{.<..Z.U..|.8am|....4.{.1L......D.tA....?.Q.........z2aN..S.N....A....z.P`IA...0Ct....(.L..@~.Sw....U...G..C.....A...1NF.h..}...74e.0...x!.bS...Pa.P.%0a...iH....vD.{0Pyzm.q.......g...{%..e...^3...?.r.8`...uR..B....Q.zS...9..........P`7....'.e.M.H.k..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15744
                                                                                                                                                                                                                          Entropy (8bit):7.986588355476176
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                                                          SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                                                          SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                                                          SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                          Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x400, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):45892
                                                                                                                                                                                                                          Entropy (8bit):7.982557496727693
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2F34755CDDE64060620B534481153A44
                                                                                                                                                                                                                          SHA1:B81E627B2653C7D7E1DC7D467A25BED5E211B49F
                                                                                                                                                                                                                          SHA-256:91DFE545D6F39CBB24E2FE38C25D898AE121C53873DB841F4511DE651A954CAD
                                                                                                                                                                                                                          SHA-512:C3E037D4002E7BCDA3004BE700CF42413FF23BE70245B7A0D5F67AB181CB4C6E77D49A51A86EC8B45F391BB2863FB1F40E733EF2C193E4A5DC2934002CE1F8B8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................q.wv..I..2c>...I..2{...c:.$.Ha..!.H...;Rk..*.C...M..f.0a+..B.0.r..)pHm].%t6W..6.[.(.s...1.......NT.r.`.93.|..G.&.6}..P d..%.m.d......y...y%.)jM$R.mZ.Z..k.c`\.hY.l.l.#.......5\..........{....=&s....L....v..$...$...Kt.ad.44[O...N.8...y!D)......^..t....l.X.hf........$#.....%.D..Q[R....4..w(..Hx..........-...;.$.G$.K...K...Y.4.....P..tU.a.B..D...X..7..v.:.{}=&...m.zOm.d...{..k..h.i... .hnodmCd....B.._Cg.u4.x.o0.tw...F.t.K...........Yk.....S....$q../4!..dE....yL..u.;.otIV.d...ZA..u.....Y+.....%I..K.d.z...YrW..mq5.5.,G...fu...~.+....=^.....v-..I.m.3.fOg..m..^.o........Z..T;9..Z...O.\..,2&.IM...n.....$yM....%.z.{Hi...&9..pS..c..|..2P......5....n.<;.$.....{n8\..Oa...t..m.Xe.l.%.=.X$...IZ...f...&...e..6....}mM&..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 139777
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):46980
                                                                                                                                                                                                                          Entropy (8bit):7.995113558840083
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:5FFF21DF78523EA2BF4CE95CA11EB3DC
                                                                                                                                                                                                                          SHA1:5EDBD9C9D2DEFD19008501BB58A40A4CDE3BFFA6
                                                                                                                                                                                                                          SHA-256:61E2724C9CAF03329BAACF12C45C6DDF5F7F19A0F993AA598744DCD9EF6C198D
                                                                                                                                                                                                                          SHA-512:218F27C6A6CC2F23DB511E38D62A6BE7B92FE9A0377CF2D809AA08D199DFE436EF4DC04E5D9FEC7D5B2E34CAAAB70DBA2B31A1E43E5C42CE2043855AF5FC6416
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/a-08nm.min.js?ver=1739462764
                                                                                                                                                                                                                          Preview:.............r..(.+"Z.U.LQ..A..t.d...o4.....$.......#...<..<NL.|.._2.0.U..R...}&...B.++3+o....A.1.x.Dn|.:..G.N.}..{..G42...[.. .)..~..r...!r....C.QfX....+".x.H...Ddqx+.....A.N.....p..:....S{(....._.......\...F9e......_..o.}.].H/.....B........8...........x.....'...;'.......~......e(.69...;.n....\\..Of......T..q...!.....i.#{$....4HhJ.1...a.].S..?......1.V.....dv ......v.]N.|P.Se[q..C.z4..2.2......n...F...L..#....4...^...h.|HD.-....Yo.h-.a...X..U.0G&B.G?..[vvI2..S!.4Z..)Z.."...y(L...J8........ogGw.q.'"..-..C&.p.g.4xO..gKLh..V."..L..........O;.hO&.b#b.6.z.j...e...wu)..4.......j...p.1...nQv:F.0P...c..Tc...2.!.=.....Z....e'I.....0Wp.'.ppA.(.CD1...p..!.;i......<.3.....n).wK.3....r...4...8Z2....%1....Q/(....g..<.[.....q27..FE...xZ....v....'p.!\...%.S....).1.hea...;.:s....?`..'..;p..ij?..L..7].2.........F#V.5...7v.B.f...>..8p..xm....x.[.H.nX.7*9..^...`..x.G.........V..g'Uo.....|P.h..W.q.@<0M..$.0.F..}./ZQ...0.!..Z.&x+.Ih;....2xK...H..6(..E.....8........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x208, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):8184
                                                                                                                                                                                                                          Entropy (8bit):7.976165845803774
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:8FCF76B3672F398C4E49D1CD35529C9F
                                                                                                                                                                                                                          SHA1:ADCFFD00A505C1A67D4223D60765CA0F78A61689
                                                                                                                                                                                                                          SHA-256:92A872F3B74621D162ACFC0A3A99B2823E2DB85E9CF093842D0E9D093DC49661
                                                                                                                                                                                                                          SHA-512:2CC0F3A6BB159E3DDEB3FBDE6A9803F7AB4FED3712A9805484713D55E03378DFBA073CA4A00388D21C605CFF4B320830192A9A8F7D3827A719CBA612E2736E3F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/Emmanuel_Macron_9-300x208.jpeg
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....p....*,...>I..C.....&.(....u.4./..T.............7..H..'.......!...I...&..[K:..C...w.U|..%....3......~.n....'.....'..........5....+IN!.*.['.S~..I*.>..O.p.lq.;^...x.O.......w=V(..=!..#CH...q.Z..?k.ea.cbc.....-.B..]-C....Vv.o....P.CE....X...rwO.X.w.IbQ.A...P..k....I/b.+......uI..&.k....AH...Z.Yh...'m{.@...7.c..8...V)...e..f...s.....D{.=.J8<.$.l.q.....(..W...5.....L..\.....Hw... ..r.U..&.D.B.|......@.#B;...l.....s.2p..AO..2......-.T.....IS...[..5.nN..l>....i.I...y..u..~...~...=A....IE.2=....n...GoSC.#..c..H.c.P....,s.).N..SU..F{.1.p.'_..z.#.b$..T..dI...4m.z...+....8.'L.......{q..r........i.hS....G>..+J^.......y.w)..w..b...._.ZX..aV#g...4.Xh.E.$.C.UA.d...I..E~.....u..h.k.D.5O.....)z.M .D.s_@..w..../.Q.>.P..!..LE.Q_./...k..;...d..lLJ.?......}$ve.j....a.....;..J1.zG.....uhk..$...r.O..i...&[.sa... ...a...{@..s.t....s...h..4..L...t....d..b.W.'T.i+.z.s?...."...n......t8..'...;.ZK..j..n..<K..J.._...d...*V..;G..?s..)u.@.~'.v..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 12124, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):12124
                                                                                                                                                                                                                          Entropy (8bit):7.981773169590537
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:E53D0215582ADA344B63ED0F5CE748E7
                                                                                                                                                                                                                          SHA1:6E3A0595D066F9C5EB841C23E7CC00285DA4805B
                                                                                                                                                                                                                          SHA-256:0F6069A8C1CA6EBB0E759C562F22E0929F5BB97F92F87B0DFD26F5386EB89677
                                                                                                                                                                                                                          SHA-512:60D86F82BD6639E44FDE291A0F8412F211651AEE1438D1596926B4A07D574290F0A1CA3CB99600011BA810EFDB6F89D0EDEFC0A0D325B14F762739C4C7D4C2CF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/notoserifjp/v28/xn71YHs72GKoTvER4Gn3b5eMRtWGkp6o7MjQ2bwxOubFSKO70WL01xUKjHh_pOPGCzEHDMIbkQ.113.woff2
                                                                                                                                                                                                                          Preview:wOF2....../\......\p....................................j.`?STAT...n.....d.r.....6.$.... ..v. ...$....@I3....6.E.l..E.mj}......`t..pT.h.....7..Wo..........^.f..oGh.#..........Kb.....d.*....D....0...B=....Q9E,<epN...A....&...........r,....u.........[....q.x..5.,..W-E16.....3.,7|n./.o.-c...i.........+.#..A..J.:.-.;\w...[...........K.I.~.y.....3......Zr......JJ.......R+.Y.......Maza..%.&vJ.S..D..=...U8.A0V.....Gi..i......."....""9...93...H..6Bc....R`uS.W..n....CVy..~.-.V....!.......fc*V..FP.S..\....]Y...3....B..R..#|.]...E.....`......+... Z.5D(..HAau..v8=.B...O.......r~.......W.. ....*.J.>....bD..;..Cw.Sl...j.{.Eu..a..U.&...5...(...(...t.R..d..#Y....h/.A...8.M....c.pQ.)........;............'7."d.M.$xr...4...w.4...*.I.C..q,......L.}O.....Rp.(|.-r"..'..v..p.V...'V......TW..K9.j...p6.|.xdR..e...I.@H.6.k..D..!.......0B...e.....:........;.x....)&.zB....Z...A}...L.V..0aA.d.4...@..S. ..^...'......W.nL............#..QJ..G..1....*.P...A..$..S...,......=.....s....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1174
                                                                                                                                                                                                                          Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                          SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                          SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                          SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 17032, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):17032
                                                                                                                                                                                                                          Entropy (8bit):7.989025895544835
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:05A47F9E469D408C629F931CD33FF8B2
                                                                                                                                                                                                                          SHA1:823F21F7B1D456DB889C3AFEA393F0D2B9581C38
                                                                                                                                                                                                                          SHA-256:6BE97CA17228A69C406231D89C003194C3DFBA7401EAA9FE9E9ED0EF1C18DC38
                                                                                                                                                                                                                          SHA-512:676E4BAA85CC3E9175E87F505F47CF637BB2A7F8BE3EC45D6B194063FE42B4819A8F7FD4AF54CA4D77ADC02BB3CA5244C9DD946442070EE29D678240F1C39C88
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2
                                                                                                                                                                                                                          Preview:wOF2......B...........B%.........................d.....^.`.. .J..<.....4..K........6.$.... ..&. ........ .<.!:..c..6........6......._...Cx...S..k.............,...2n.....C.|.....0...5........%xt_E.2......N.H...k|.$/3.v.D....-..r...uUy..?..{.H.l...j%D"j#GD...Q. -....Q.......0.~...l^...R...*...#.....~...%yi..R....] 0..!!...7B......lR.$.8.^....U.u8$..8[....=b.!&.0..$...to..o9...T.%....ki../}....C..lg.c....t..S._k.F.l.N.J..E..........A.q.....T.....Jh..R.L....TC.v7I._.WW.l..K....N@.C......l....)'0..7....\.M.j......q..3......... ..._*.r..L.t).....n...).2m.{U.}.0.y...s..B....<.T]Q......"...Q..K....d....I...J.....j.tS.?...F.....^{..6T?O...;.*Q...q......Y.4....q._.}.L.:q ...V)0"@.};..B...Q8(_>.\9H@..V..S.j......_ ..,.X...P>.XD...A.xp....@.....vU.?...W^.... .,..P.......s.?....J..;.V...n....o...S.<........>...w..H........i?#.....w.|....n....84}.Z..)e...&.8`z.H..!..u.u....M..=.f.}..h.z.yQ..[.#.V.R.dk.?.V....._b.E.......}N.YH/....T{^..~...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 18181
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4703
                                                                                                                                                                                                                          Entropy (8bit):7.951673499692398
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:5CE51E10CACAB32E7DB7ECD156A16940
                                                                                                                                                                                                                          SHA1:E0B59C2DC30CAA3FA665DB3D9B731381D5416DE6
                                                                                                                                                                                                                          SHA-256:317E2F46E98A5D9C223A0370313C0A0CC737158F7E27275A55ED486B540D2C79
                                                                                                                                                                                                                          SHA-512:A56D5AB3055A461FA3CB4F83BE899FCEC859A0ACD4E3CB390C916E675FA3615D0406FFC819FCAC725A5EFE1D7EBEFC89C2699925D4C6E371EA8A776AEECDFC84
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/themes/erlinews/js/columnizer.min.js?ver=1.1
                                                                                                                                                                                                                          Preview:...........<ks.8...+h.V$F.#%{;W..T&.\t....7[W^..-B.6..# ?.......E.r&.s...D....'.t<[WSAY....M^.o^].....L.u......|.........\/+......sZ..`.(.*...c+......<%.t..1.R.....0.z.L.\.q....OKV.X.k.......$.)+9..R.l6.D..z.&3V.;X.\|..R..UMn>.w. ..y.D..|.....Z... %]q./..Q../....Rp.pK..8..h.(..Y^r.\.iY|..D?..R.Jv...V........&.y='B..y.j2Y.s.....'R.j..K....$3.&..GrC.,.7...t]..{....rC.2..y.CM......$...l...2../5...0L.q.Di.F....h.i%.....R...Sb.CJO.*.W.6xU..}..^......:.....\Q.....RD.=..(:.v.O...."&-I5..t..Wk...4....D,H^...3Z.q...h.E....D...mH....A.f.2#.`F...qo...Ok...=.X.S<..GRF..)3.:.<.%X.....Z.5.4A..0.......Z.^.Z2j......f."Uq.|.....Z@...@t.-.#..."@..f..U........((.'.....es ...T1.,.W...N./C..\..........dR..B2....b.?..[....?P.....l.a...G:.....e].]O.#...u.+|f@z<=Q..oD..;..U...A..q#!....j.|.J..j".u..G.g.]..6.....?.b..J...A......|..r..H.S...1Y..Q.?.W....H...b...2.+...tV.]....irv......Y.*./{...._*#.2.{G.|!....1V.i>]......>......$7..&........h..%.}..z...v.}.my>.g.-..3....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):45
                                                                                                                                                                                                                          Entropy (8bit):2.78924708267751
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:C8817D472077EBFC04593C1FA019D32D
                                                                                                                                                                                                                          SHA1:E1E86F41C86C7B9CD2E8B76C6A925A1A3E7E3247
                                                                                                                                                                                                                          SHA-256:DC111A70984A9EDA00752B06277113029EF288F1125C31EFF2477413E15E8AA4
                                                                                                                                                                                                                          SHA-512:550DDC03B203E4AB07EFE99449796CB30A30953EA85E9CB93732AB67AE3ABC27B8CE62DA27563AD8962FCDBCC549A28060338D00057C9088550BB26DB4F4D150
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:GIF89a.............!.......,........@.......;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):39630
                                                                                                                                                                                                                          Entropy (8bit):7.995060566552968
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:F8AE2FA3082B79C8A9726E72400B5870
                                                                                                                                                                                                                          SHA1:4E72B9D457F2EB2AF7E00B7948182098C9288715
                                                                                                                                                                                                                          SHA-256:3D5A364499922150D5A9A33390DCEA03BC480F9C951887ED8A4CBCEBF6485210
                                                                                                                                                                                                                          SHA-512:4C98B342AC130DD856868AB00A96F2362073A954C43C91EB2D1B3B8AD011625CFD4E97DA10BCACD564BC5132C82342B3DE09A7DF70DB0609C2D76028A5A5C3F2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8 ........*....>I .E".!.yFd(.....R.c..|...!..3.@N.............~...Y..wQ...|......\..?.{.~.y.{....K...............}t~.~^........c.......9.C._.......H.....g..Gd...C.)...29.D.[b..Z.._a...._.y..X.[...g/...KO..T4.....+........>.G-...B.L.q..6.a..Of.3.d.R.F..%.\..}Mt5.....M.f!...m-.......V..2.l...V.}......F.C..d!...@....Q@.Q..at.0....<....X.'..h.Y..`..i3.[.}.._k..A.w.. .`o.g.O....v.D ...*R4G.....X..Y=w!.\...4..'.^S...".`..R.tp.vW.......Q.......q.IO.!..&."7!.......?NCH.....^......+.Qu.Zr<&C.D."S.f8BI.&....`.y.b....6.4....1.cM.......oWdf4x8..!%d:a7.)3.Y........[c5P.r.Q.__..m..v..QM.Mg..l..Tl...k....r2.z.....s.3..;...F.hb..E....5...E.1..S..(..6r"..4..&.4.`!I...?..j.,.,P.b.R.A...*.x.5.Am...hG;..'......,...X.:cw=.....;..E..K.U9R..#.....b...<5\.x.}.4<....>.......}..U.Q.{.=...&z..K........?^....(...wun.^E...5..P.....].4.z".On'..VS...e.M.P.QZ.j.W].-p=.b.u..k..o.4.y..B...........(..k.?6v.Gx....Lo.....r..:..l..v=.9.......Z..[GH.]ja...i{'@.$i..^A.9.VI.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 254
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):6.63650900172017
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:85155ECD1B9029F011E9839E1064BF62
                                                                                                                                                                                                                          SHA1:DD4D366B02933EB94F145C0154521E3DCDD635D0
                                                                                                                                                                                                                          SHA-256:1A6B398DC20926D23ABD71F9574D42939FE922B939EAFB7A2C2D16A61A882E08
                                                                                                                                                                                                                          SHA-512:F5B74861656684AFFA3AF38F53EAEBE148ED5742B8186471D0408BFADE8647E8CECB69F15F70DFD0CBBE519F853627161C4CAE6938BA5AD9B9687F84921FEBF9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.25.11
                                                                                                                                                                                                                          Preview:..........t.A..0.......m.P*.D\.d..IZ..V.ww#....y.*.@.<.4D@..B.D..M..DY...j'~..6...W.r.5.rlC.)$....*..F.^=..........^....BL.-nya..}..f...bb....gc...............c....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 54824
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15711
                                                                                                                                                                                                                          Entropy (8bit):7.9862369829895385
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:3523B97878AC5D2DDF93458CAE4A0521
                                                                                                                                                                                                                          SHA1:B5289770F7FC3768448DCD5C4C0B649ABFC9B679
                                                                                                                                                                                                                          SHA-256:E428007A4C10F269216C77789E642B92CD5B8CA94B742D7FC692CEE4A82DF59C
                                                                                                                                                                                                                          SHA-512:A71114BEFB2DA9AE571A0690470D9842367C5409658233512D70F2B9D8DF0F25BED28F9BA17F1EFDA8394219F5CA0180E6689CB1A986876E05C498C1E1283A94
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.25.11
                                                                                                                                                                                                                          Preview:...........}..6...}...!..[.{S..9.3..g...O...$q..uH.....>...d.U. A.......)..B.Pw.?o.x..I...N.s.....n..{.;9k=?.oN......A...|)>.........e6wF...1[.^.=.3I..+..x+.i.J2xw...Jw...?...........d..9a.. ^r...)..2..C.MZ.A..t ..i.<.Q...I.....`..N..L.D+..$...w.M..e.."....w.&2.O.>.y..KbW&72...}0...e*..~..9.......A..n....$..d...F2.o..T.....7\.H.2...pW..9L7.V...#n.ZW?.&x&..$\....e[..r.....$.?&.....$...d.I...0M..].5.G.;...H1rB5.W.)`q..Fb.p3...".Nc..YR.F._.c.t.s..h.....H..W.........".q......?.<}ry....3|...J.L.8s(s. .H.}..R...R.l$.9.9.3.~u2.@...f./...*..j.....>s$.4O.....@Lb...`A....L...x.q.>...R:.C..E.....-Z.-..R.....4..x.H...D...4.....|".e..O]S.YkQ..<.^.B:..iDu...ZihX.c".2...I0...p..k...y f....a.....;@C.DiN.B..E..U....Z.........#&6..C..R_8.'.S...'h/.SG8'W'}J5.z...2....A.....6.%S.n...>[mbY..i4s..h.S\...S.~M....._....aY.Mp......-._.i.X!....R.D...f..d...~.Ov.o.q.eS...~.,..e]'.:J..z.a...D.....,.e..m,])RTA.f.j`..m....F.JU..l_UU...]W......2... .&m.!e....KZ;..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):30940
                                                                                                                                                                                                                          Entropy (8bit):7.970962180534137
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:386B9DE176D61494D8DA2D98A58A7A1F
                                                                                                                                                                                                                          SHA1:48FC6CE5D8D4DFFD8E911F6CD96EF681BEB74151
                                                                                                                                                                                                                          SHA-256:F6066B04023163E98A6EFF5E3F6E3751C3EB9D28EA8FE12687C5054E971C0433
                                                                                                                                                                                                                          SHA-512:6D7DE4D5CD2A8F59BB62E05B31558B04D078641B90FC4AFEA3449DE55F285A7EFB7262E9467BA5676C4F2F80010D6BCAABE87F049C83E85237C92955F4376652
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/Screen-Shot-2025-03-07-at-9.23.48-PM-230x230.png
                                                                                                                                                                                                                          Preview:RIFF.x..WEBPVP8L.x../.@9.M@l.H..}.}...p?{w.D.....%I.5T.$Y./.sS..H0.Ht..N...B?.2..i./4....a....0...{...w.*.bo.c=Qe..7x..y}.........*.@.X....@.']...U..$B..d!AR$.%.*CH...9....a.O..-a.. ...6.O."@.v.. K...g....$B..H~.t.[t7.Y.........7.f.z...X....-`/.6..H.$..g.s...^..H.j..EG_4..}..z..q...%G..I....~.>>K........MA{..s....}....0`..aX._..0,..a....2,....,..,.0.....:.\f..e.<......4...^..X.aY.X.h..(.......~|.;0..~...9..O....i......"4+....'.p}1../ ...aJ9..Y..aj.0.............@.Lqc....6...}=.A.y...9T.....xJ.y...;...4..R..@..4....?..0.a..C9..GV.....m.4......b..@.@D.As.9.l2%...4...+.\.DV.i.|G....;....d..... ......5.kG.8......y.5Q..<."q.."{...[J.T2,_...,.0,.0....F.$.$........0.......<.9_YuT.q..|..::..;..9vo..U.@...>v.n. .......9. w...g.j...B...u.P.......=..[.$K.$.".u........"..... .m#H....?...$.............H.....t._......Zk..bY....z........i....1s.X.h*...K.|.=.i....$I.,I.Q.Yp(x&.....s..g?...n.I.$G.m..Q.c.}.9%T.x.p:.OSO..f..F%4...........J...|#..,&......
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):40562
                                                                                                                                                                                                                          Entropy (8bit):7.995111411821248
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:00B74B9DEA0FFA14A11CDBAB15C2FA4B
                                                                                                                                                                                                                          SHA1:58F59C23A501954B62A3EE909A491216383DBE1B
                                                                                                                                                                                                                          SHA-256:48819751CEE94CAFE37C0B24788EC7B8999309EF245104879CC21BBF6E12443C
                                                                                                                                                                                                                          SHA-512:C2CD0AA58F8332E810336F239D1F4CEA63889DA25C8AA70EBB0A2B7FA2ECDB13E34C8BF2CD45E1323E8B4541DD0A275C5C27B318010A1C29D7D6F188EA9AE3CE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/cf00cc19-037e-48bf-b91c-6a5259f6de73-1052x615-1-660x400.jpg
                                                                                                                                                                                                                          Preview:RIFFj...WEBPVP8 ^...0f...*....>I .D..!!*Q..P..el..],..FbT.N..yc%...1...R..X......?..+.7....G..~..-.......+._.w~.Q+.......G...............?b...'..Q?..O..?.?l<...._..=.../A.../.?..._.x........./8.]~...).K..h..A...5~...............a.....w?......_.).)C...];.....+.rq.S...E..Qe.j.!.wn.....{..w.....w3L..5pR..+....2.Nlc..e.3.I..e....-K.V.2.R..J?..V..k..RuT......+.A~......K..z\.E.....].;vm.[.......-.VHGa....v:.U.o:...^....A...7..,.y..c.%...7...1B.CY.C.Cy.J....._.L.@v~.T....7...EV..MYS.A.?..Bf..../..Qz}KR.....^.z.=.......!7..u.S...5.s.g..R.!..4d..;..bx..V8.......$.U.J..s..:...o..f..{.o......M.5......8.9\^..-V.......X..J..........a.+..........+......i.{../.'.....)/..`Z.FD.;vN<...D.LJ....L..u.g.........2H34......V......8.@...w..>.z.h~......Fq......u.&..W{.7.2..l..fq......X.w..m....vV.......U.[.].p...F.mJ.[.a;.....MN#......,..B..!z@}......~w..#[......O.[........}h.H.x...'..m...[#..e&S...Pa.2E.5.Bq...@.~K..I...r.q..[V.hW.=X..8.<..z...*V...f...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 8892
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3053
                                                                                                                                                                                                                          Entropy (8bit):7.931761859733667
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:A8A39CA9EC330B493E1FF46EE926F719
                                                                                                                                                                                                                          SHA1:4AE0D8F9B0283CC069C959275A2368ADFB42F5B8
                                                                                                                                                                                                                          SHA-256:552FAAE77901F8E934BBA358B9872599D7D9B0819A42B693AF3D70F94910117B
                                                                                                                                                                                                                          SHA-512:9EA52DEF1400FC95C264AEDE7D9BA4674F5D4F0D892AA4F828A7F9AA326EBF3986E312B77E16AAE880D9D37F06BD8CD5380E7D770EB4FF70131D63B7D2DC9A70
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js
                                                                                                                                                                                                                          Preview:............ko.8..D...DMp..c.l.m.M.n..G..d....K.y...?.)....; ...p83.....J%VjE.X.&z.U$.pn..BO...R....Y.TL..).T....21.D..Td.... ..0^.#?..ET..f......G.a.6.\dS...?..t....s....ak...^n.L,.V.=.1...S....y.gj..*........Y~4....l....a&...v...q^.z..^..erO.=....F[.B..8..S.^.c..$.2*@. ..J^sq%.YQ1X....2{...;....;.R}... .P.U...eD.r.m6}.T|+g..&.^.Y&6R.6F......w.&_.T..2."....W.0.3.,....Se.....$..V.....R..y~&s.3.N.dabDl.8....%a.#._...V&...el.~y....G.or...j..0..<.H...T.Db...j.H.....|..4.....W.g...7.I"....?sa.$....."......,".Y..f..D..m'.....7.L4.......`..R.V.../....4!)......8.j..r.#..VPa.j.}j..4....~/.../.....n..Xf.'...pEhp.I....h. .z.$N.y,.<[.".A..mh%..t...M.......z.*.7*..V..F.V...p..G.$..1v.........v<v..$'U...S%..3.....w{Hlh..Z..'.......H.:.6.Y..*..m....Il.9.9*x...J. C.....Myp..M....T.K....V..{7...yx.3S^...'Yva.L.8;....f..q...[K...<.|k.K^..........S$....r...uW.....de.....|...Pb>P.....~BM .....e....g....0on,A.H.F,..h.YA..:.9...*@.....y......p..S..y.....&...5..@ .Z..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):94145
                                                                                                                                                                                                                          Entropy (8bit):5.594852602317241
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:D3ED2C9544F911037BE958D1A6D955B7
                                                                                                                                                                                                                          SHA1:32D116D5E9C5713ECBD15AA6264BAFD51301EDE9
                                                                                                                                                                                                                          SHA-256:28B1418BF041AE1E7725573288AAC5DF77436BC19280FF8F8A480B863065F41B
                                                                                                                                                                                                                          SHA-512:19D6121F55F02614BD16A019CBF07F92A08A29109A3EDFC08E5F94D73E1070A95D56CE8F300BBCE32863F35DBF1940BBC84593533B1800F830A200C4DEF4ABE9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202503110101/slotcar_library_fy2021.js?bust=31090954
                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var m,aa=Object.defineProperty,ba=globalThis,ca=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",da={},ea={};function fa(a,b,c){if(!c||a!=null){c=ea[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ha(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in da?f=da:f=ba;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ca&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(da,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ea[d]===void 0&&(a=Math.random()*1E9>>>0,ea[d]=ca?ba.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ea[d],{configurable:!0,writable:!0,value:b})))}}ha("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next");/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ia(a){var b=typeof a;return b=="object"&&a!=null||b=="function"}function ja(a,b,c){return a.call.apply(a.bind,arguments)}function ka(a,b,c){if(!a)
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 36918
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):9680
                                                                                                                                                                                                                          Entropy (8bit):7.975393303219006
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2766205CB6EE13616F06DE2097DF41C9
                                                                                                                                                                                                                          SHA1:EFD27B3E23816EA4C262FEC6A00C8AF43B921BCD
                                                                                                                                                                                                                          SHA-256:7055BDFF0089E0C92CE04CD2985CE806D069C388C71E6141F3F426C38C9F2EA7
                                                                                                                                                                                                                          SHA-512:98A61846D1CDF638469C41CC0930D603055211A75186958D150735F033EEEEDD785913DF87FB31A9B860116F633982EFBD6C9BE2A00C67EB300CF9471F027EE9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/wp-content/plugins/erlinews-for-elementor/assets/js/bootstrap.js?ver=1739462765
                                                                                                                                                                                                                          Preview:...........}.w..."qr.b..r...R.u2Iz7....$.]Wma..0C.*..I-.o...E..%;}....I..>|....i..%]3N.(..-...O.{G..Hnjq?..~...E.&..!.Y...f.?......V.j....ic.%h~...d...=$....Y..L.w...Bfk...Wh.5..4.%.j..WY..l......^],_.z..(..5...~\,.....n_...)..h.0.G......G.v..5.]........../.tH....j..M..,]..X.n)...D.w...4...M........L~..o...'..;.x.....m..M..w.3.t..N[98.a..u..g#.G..uz'X9...Bf..\.+.D5...?P^.p}.....nz.....,..9........f.S..2.i.\7.........).......@......S.5..V.2k..Q^";.QC.GvK.N..S.a..,So.. .M..=.LR..;..fKW.TYg!..5....[..M....7....6....}..u*S.IR.P.2.h.....L....'...v[}V.0.o..6.p@...;E..50XF.j.Qo..b....D...T.......w....[......oZ.E'.~E..TU.`..M.`.i.[.4E..[>.".A.R@.4YUl.s..B.lU....\d......}[$/....,..?..........o...5.(.~9."..B.......A...d%....W...Zxd5..w4.+..vM.3"e.&j.z..4o...}...:...d.d5.VdE....tQ|u..?6...s.$H..)d.|..E.,..y..t2..V......).$.(....>%...m...YC..&......S..!L3.a../.e.`X..7.i.4a<..5.mHc..II.. ...(?J..r."t0.F135.y..........z........7..+..>..t.......J.6E.S.e..=t
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 83953
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15812
                                                                                                                                                                                                                          Entropy (8bit):7.984568365971705
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:D5A49FE7D6077C299C094120F5A203EF
                                                                                                                                                                                                                          SHA1:3F4118A6AB31B7E9E70A274DF9484ED76D3DCDB4
                                                                                                                                                                                                                          SHA-256:4B2EF5D3DEBEF4511498CCDCDEC66B5CAB9373134CFA6C5C453F0549296F8F34
                                                                                                                                                                                                                          SHA-512:08A8D3F4500E9D02D22F68B3A26F3A4DD4AC96EBB9790E1C8F2019E56EE8C000937724C136CEE01910E47ADC83B88B63500BBD4931B0EE2253AD80350946FCCE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/wp-content/themes/erlinews/style.css?ver=1740677269
                                                                                                                                                                                                                          Preview:...........}{o.H..W.aLy..H.eK...z.p....{{......S..(.MR~.N....|P...g1mt.MfF&......C.,.M...y..vMV.Y....._...]..IxH.C....a....a.6...~;.=....Y.m6m.m.z?.Y.....M...EO.m..0'e..........m.......1+.........}.6awj.._.6.......I..e..a..u...,.]A.#}...cXf.R.%.*..lS.p.5}QWa.>...u.....a..!..0k.b[.0.V.^...I..e......ZB.'.QB..)%..}[...H.SXe/a}.S....{.-....}...H.c.~..S^..K...|..}Q..u..yQ.W.zS.9iW.....fe...Zm...EE..c..J...u....P<.Fe..._$v..|.+...x...Z....>...y...sYt}...%Y.E........[UuE........vt...o~...C.?.i-.e.....D.,..#+.....k.-...}:..]]..+)..~5..uO.z1.%...C.,...iwe.....m[..U...*...u.J6.>b...(..z.z....\....s}......kO.:....C..1...y.5e..b.z..Q.......]Yg=...k....g<.s:....../I..n...j....D.IQ{.,..@/.d.....Ou.......y[;')'..h.FK.../Y%..m...]..f3^.;dy...$.[@.M.........N.Y.I......+z...R.......m....K.p......../.......5.......{......U.}ONJ.....RT.y.m.Q.X.|..phA.HP.n....OK.7......8..*Z...p.....XK./^...RJ}....)....$eO...b...R..g.W...z^5u.>2:.9Ym..i
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 230 x 230, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):40645
                                                                                                                                                                                                                          Entropy (8bit):7.993400682444044
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:0CC426A26E7BEA63431654A7F9665B97
                                                                                                                                                                                                                          SHA1:7BEC22498F0BD3FCDF82F6162AB717336A50FC01
                                                                                                                                                                                                                          SHA-256:F5AE376620669E63DB56F629383DC515A1EDA38D03EC5DA55C41E54917B82387
                                                                                                                                                                                                                          SHA-512:00811176E94D9EF5D90EF88EE79AE8AB0518EEBD1D270C5305FCC65E5B49C48183F38058E065FB97D9EA4DA4B3BBD05FA1ABF13F5FEC3AD06E2DF2F589F15B33
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............N.n.....IDATx..Ak.A....d.w3.@B..^...&2.....D.x.7+...H..;.a....MO..l.........7%=...G."n@<O"6e<4.....g..$..d$..8-.,<.BA....@Y*D>gf.@.Eua....dh...C.......@.g.Z..|..T...\,.)Pp=fV.......O....o.,.......K..t....`}...t.....m...8k..K._I)...d(....<.W'..q...5..e57.y..3K"...&'o..*. ....m.L.._Zh9.....Z..vlc......Dh.p....Mkn....P..K.[Hn&......:.*....."..M..>...@..3......gk6.J....8.Z.e.....V...t...B...3.1.:.m.b...(..M.-...3 ...lz..q......"......j2~~|\?._.\.>~..w..h......vU.... ..x.L..`.j......._..2..V$. ...)..Q...../...|.............bq.{a.W...1.....'.O.l.d.O..if.v..E9}Y?..T.2y4={_...~}~..h>.......g.......?...4 ..6H0/....<].....}."..+}qx5....31B.[ki."...uO.lX..MA$h...."DP...Ds.w.Q...(.)x..>.D. ("....#q....L.8MC``&...I.z....ogj....Y....G./..n...0a.@..Zc..S.c.`'.....f.g}.J]0....R?........8.n...^YV^.`.-......s...gU]g..h...2.3:VK....z.6s.......d.S".I.o.[:y...T3=...gb.......=.nzf..@PP...,....>Y...#b.X.eJQ.....h.c9....r0.R...y+yF............0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 13577
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4872
                                                                                                                                                                                                                          Entropy (8bit):7.958451413416102
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:EE7E33F3A2264C221AA43BDF9036ACD8
                                                                                                                                                                                                                          SHA1:5E2978E3D894153EEBEC697119D78D3CFAFE3E48
                                                                                                                                                                                                                          SHA-256:0B926469D1244DF9224AD703F88CB55610E104DA3BF7DE4D1F9EDABD31F4C13F
                                                                                                                                                                                                                          SHA-512:704C620ADE322FB26FCC09BB20E49C03BCAA50265B99D97BCC30C9A73F29A05C6405A2D7AF9D8749F1C1B51D0470CB9B2982E7E317437CFFB131B1E826C09F05
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                          Preview:...........;is.8...W...D.mO.}..Qyrl.5....V..L.$.....e...._5.S.3{|....n.....<=..}*@..w.T......,X.4a....]..U!Sa3%.!.@... Q...J.`.|..`"..'y..4.<=..)d..LBJ....&%.h...+,.!....N...2A...R....Yb.9..4p=.0.....C.#.#.. .....2...2..Z....u........!..o......v........Z.b..-wWc.5....U..h.x.<n..=L..wB.:>..^.=v...N..u...P`..h.U../.s.<~v.z=..MhO...yO...X..q\.q...6.Y.j.....9...8...M.dL.8.s$.....F..a.."..y..ef.M...Mf`..7.......=-. ..r.S;;.^..Q=<..8>:....+...N!..........8.xW........DI.P..f..i.R..@..4:%,........3...}z......_.*.}.......W......K....-395[(;`*._..4.A.D.i0/r.-r.l6.C..1....4V.9..GM[....H...,..t..i ....a=.;/-..m..cNtT..iT..J...&....O..4b.i...s<jd..5...t...Eaf..H0"=.1a\....B.0<2[.........g>k......e.m.}j.'.\r..J..&.V..v.&<$JN.i.q...S...C....d..."T.7...{......mb..E.#;>.?..|..% z.-...@ k.R...."_Q;.....m...6...)fgZ-......JS.^.K.`..).....R..K..[......wQ..y...^..Gc~..48..x...;.z..........Ko....'....../..]..R..#..7.N..,!xK...Ii?2.He.?+.....'7-.e..`.s...$d.;.......3.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (797)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1146
                                                                                                                                                                                                                          Entropy (8bit):5.6669626916366695
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:B63B9A178C8FC4EF57BEBC6BFC492AD1
                                                                                                                                                                                                                          SHA1:8B16E99E6825A4FD8DC0C549B388C189F568E862
                                                                                                                                                                                                                          SHA-256:3E5E7053DAB743CF6E52BE861655FDEF757C5998055ADDE84148FBDDA02467F5
                                                                                                                                                                                                                          SHA-512:5712CC43B5C81545E3E7EF22EFAF007D37614BB352B6539967DB81D90CEA9507A190D2B616081679FD42AD57149808BA0C0B97419710C3D343CD06F19E5248A6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://i.liadm.com/s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=&version=v3.8.0&cd=.americanliberty.news&pv=a77d2442-9698-441b-908e-efd11c30b2ec
                                                                                                                                                                                                                          Preview:<html><body>..<script type="text/javascript">window.parent && window.parent.postMessage && window.parent.postMessage("_li_ss=CjYKBQgKEKMaCgYI3QEQoxoKBgilARCjGgoGCIACEKUaCgYIogEQoxoKBgjSARCjGgoFCH4Qoxo","*");</script>...<img src="https://d.turn.com/r/dd/id/L21rdC8xOTcxL2NpZC8xNzQ5ODczMjc1L3QvMg/url/https://i.liadm.com/s/53233?bidder_id=183658&bidder_uuid=$!%7BTURN_UUID%7D"><img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=liveintent&ttd_tpi=1&gdpr=0"><img src="https://live.rezync.com/sync?c=0aa2530f29e4f4a05b5d5d9bb35d60c2&p=93c1662463a616a7155169889dd99651&pid="><img src="https://dpm.demdex.net/ibs:dpid=127444&dpuuid="><img src="https://mid.rkdms.com/bct?pid=bcccb40a-06d2-44fe-bdd2-a91ef4a5bfd0&&puid=&liid=&_ct=im"><img src="https://dis.criteo.com/dis/usersync.aspx?r=77&p=311&cp=liveintent&cu=1&url=https://i.liadm.com/s/28292?bidder_id%3D71340%26bidder_uuid%3D@@CRITEO_USERID@@"><img src="https://eb2.3lift.com/getuid?redir=https://i.liadm.com/s/88342?bidder_id%3D246498%26bidd
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x199, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):12564
                                                                                                                                                                                                                          Entropy (8bit):7.9845824688327305
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:5E158CF1010A3ACA1BE20D928DCD40C9
                                                                                                                                                                                                                          SHA1:81C8BBE1C8352E59A415DC48A444FB862E7B116B
                                                                                                                                                                                                                          SHA-256:E19244E55C46CAE3D65AF1B8E81D4F8741985616E384BB4F63061F9A93364719
                                                                                                                                                                                                                          SHA-512:B5E78334693631515A82EB6C1BA15D4C980FD7C1B8A93002DCDF8FF02ED41D1E2B34F896C11D239FD9276B9508FBB3F2D2F7F11DE8B6059A3A5D7F6C7D653A0A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:RIFF.1..WEBPVP8 .1.......*,...>I..D"....6.(....i."m..."W.{.}.....|......)...7...?A..}U...n....?v=.0t8.....$.....s..|p~...R.....?.?.........._....0>.N....../...|..q..._..\..x.z..7.W....y......_.w.W\_I..a...V@3M.,>....Z. ..=.M7.cs..q.\..../".....e....M..9...g.\t.5R....~&..n.....n.......#..M.b|...^...>.i..Y.A..i.1...d.v.E.9..9.J..^u=.M../..`..?........*..L...c..\`.BV8.bn....nf.2&D........d..zFX.#...~h)1).#...Js.....E.....h..<..1@.....)...}..u....o..3..L?.j.MZ.`..w.Q;#...My...C..|E....|..%>.....~F...,.....g......p.W.)..`..pY@....:....H.);`......w.......=R&'q!#z....&....Zg}...4.>.w._Bfz....&..rN...}..4.....ibi.w..-@.<..Z..b..r^.R.j.l..N...l.....O.2...}..,...X....M..ij5.n.....e.]..c......"...3.4.....%.5....9.......5.7.L..A.Af.,...:l..|.....@.O.?...Vht.}.....,i..IM.U...>..8.8.!..3=.U...\..J..o.%.N..*.z......\k.tk+.%.}"..............3.W..6.h.$.;.$...N4.......U..q%.......5...vh....l?.>'R].].N..>........K....._.4...s..1p..C...).,.A.v..B.~..y..hL
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 899x700, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):38977
                                                                                                                                                                                                                          Entropy (8bit):7.905133660105701
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:F938F6E7148D7A10CE9B423DB87E785A
                                                                                                                                                                                                                          SHA1:9A5D6F93C17FB41A32B2BDDBEF2D11D2D778EBC5
                                                                                                                                                                                                                          SHA-256:625E47E9B3252B62474999C7C9949184E6BC2A91161F2506999133255D17133C
                                                                                                                                                                                                                          SHA-512:4FABD59AAC174CD572690AED96C9DA72D318A20AF9423657EB5EE08C8351E7546B526497ADB18AA1C0829862107374D3CCB24DBD82534562DAC17843CDAE9FE4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................G.........................!1A..Qa"q..2....#BRb..3r.$C...4S......%Dcs.5..............................).......................!1"A..Qa2qB..R..............?..4...... .P.......d.P....P.@.P.....@. P.....).........@!H. P........P......@.!J..........N. .........2L..Q.x T.!....... ...... + .B.........@. ...........R........@.P...(.R.T:.P");.T....(.......(...CH02... ......L..`........(....40Q00\."..k.......8.7..d... ...+.d...!@.....@...`............... .(........H.)...@....R....R..........P......@..P...P....."..(......Q.".\. .0\....5...`...........5....0.0\........1......`4k...H....3...E.....R....M.ipa"......Cx&.A.40k..Me.H...X.....d....e..#!@...@R.......H.....F..@.... .N.....P.D........................*.......DP.!J.C.H.....R(.......K."EH..".k..v......h.H.4...q.`...1......x.900....!.8.\..0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x1200, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):85210
                                                                                                                                                                                                                          Entropy (8bit):7.945492763362685
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:962F6A3A6CDF70F72AC11D726EE6A76E
                                                                                                                                                                                                                          SHA1:1DCE68D57236CCD4A609F74CF4D0551417A3E2D1
                                                                                                                                                                                                                          SHA-256:8AAE94EE33381D821325DC41FB9008ED16E8629FBBD6CE49D103575801BAC62C
                                                                                                                                                                                                                          SHA-512:9364E3772510EE6516B53D0B96CC53ACBED7E2E9BA010F0D58DF2200D40B12D26048727BF62E31445AD97D5EEADD1F50350D0F7749ECC3DA611B85FBB3BA119F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF.............;http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.5.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmlns:Iptc4xmpExt="http://iptc.org/std/Iptc4xmpExt/2008-02-29/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" exif:DateTimeOriginal="2025-01-10T22:59:56+00:00" Iptc4xmpExt:DigitalSourceFileType="http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia" Iptc4xmpExt:DigitalSourceType="http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia" photoshop:Credit="Edited with Google AI" photoshop:DateCreated="2025-01-10T22:59:56+00:00"/> </rdf:RDF> </x:xmpmeta> <?xpacket end="w"?>.........................................+#..(...%5%(-/222."8=70=+12/.........../...//////////////////////////////////////////////////........X........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13020
                                                                                                                                                                                                                          Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                          SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                          SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                          SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1565)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2485
                                                                                                                                                                                                                          Entropy (8bit):5.581064434551184
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:4031F3981B3A4648A351F1456A1318A0
                                                                                                                                                                                                                          SHA1:CB9609C7035A3A4DAAA5D20DF586206A36D68E52
                                                                                                                                                                                                                          SHA-256:90ADF20A433F273B706C7B2E5B102F2ED468904C71EC3A2A2E9B2C1B548A67BE
                                                                                                                                                                                                                          SHA-512:265D1796D0EFBC6950DFBBCF964402BEFFE2968AF600F30B8AB6D385483BFD2E58B36BDF72D13F99FAE5DD24FD8EB89EE4AC1DF4D4D258C965460581ADEE3D46
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://pxl.iqm.com/i/cookie/service/redirect?tagId=2e5b6cbe-5624-4339-b0bf-ad6dedd9e541
                                                                                                                                                                                                                          Preview:p = new Image();p.src='https://dsum-sec.casalemedia.com/rrum?cm_dsp_id=178&external_user_id=86b58bad-5100-415b-b2de-9e5cb46a939d&cb=https://pxl.iqm.com/i/ck/indexch?cmid=';p = new Image();p.src='https://cs.media.net/cksync?cs=3&type=iqm&ovsid=86b58bad-5100-415b-b2de-9e5cb46a939d';p = new Image();p.src='https://sync.bfmio.com/sync?pid=191&uid=86b58bad-5100-415b-b2de-9e5cb46a939d';p = new Image();p.src='https://partners.tremorhub.com/sync?UIIQ=86b58bad-5100-415b-b2de-9e5cb46a939d';var script = document.createElement("script");.script.setAttribute("type", "text/javascript");.document.getElementsByTagName("head")[0].appendChild(script);.script.setAttribute("src", "https://wt.rqtrk.eu/d00044ac-a097-4f82-8dd0-d396cf336696-trk.js");.window.roq=window.roq||function(){(roq.q=roq.q||[]).push(arguments)};.roq('send', { src: 'www', type: 100, uid: '86b58bad-5100-415b-b2de-9e5cb46a939d', gdpr: 0, gdpr_pd: 0, sid: 0 });.document.getElementsByTagName("head")[0].appendChild(script);p = new Image();p.s
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=This photograph is provided by THE WHITE HOUSE as a courtesy and may be printed by the subject(s) in the photograph for persona], progressive, precision 8, 222x222, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):11564
                                                                                                                                                                                                                          Entropy (8bit):7.9285229022816655
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2322DA588DDEC7EA46D5CBF138D93F63
                                                                                                                                                                                                                          SHA1:1128738718C6C96EB8AF652D1A439DF3A9654247
                                                                                                                                                                                                                          SHA-256:ABD943E4D84BDCAB1D93BB219CC4CEB29D5D3E62CB25906F771BA2E401E471AD
                                                                                                                                                                                                                          SHA-512:00938193DA58C61FFBC6067BB617527AD8536F4DF2E83EF49DD5B98ECE7F05DE618169AB08988518C388D7FD9B3D1F9392795D6FD072313A69152E2F2B5DF124
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF.............>Exif..II*.......................This photograph is provided by THE WHITE HOUSE as a courtesy and may be printed by the subject(s) in the photograph for personal use only. The photograph may not be manipulated in any way and may not otherwise be reproduced, disseminated or broadcast, without the written permission of the White House Photo Office. This photograph may not be used in any commercial or political materials, advertisements, emails, products, promotions that in any way suggests approval or endorsement of the President, the First Family, or the White House..................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...................................................................8d7k..-..I...i..{.G..J.M8...Qsr0.x..+F4y..M.9r.a...`.Zl1..c..7.......Y...m.aY*..kC.P....=..e,&.>.X...l3...Q.Z.2.K.....`...+...-2....0XI6...(H.0_.....zM:."q.Q.6.ae....w.8
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 484x350, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):19099
                                                                                                                                                                                                                          Entropy (8bit):7.970381095792948
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:D806D28CEEC103584BADFE3D2F66F415
                                                                                                                                                                                                                          SHA1:46E8A2CA4603F7679BC7024D0685C8E66C1955CC
                                                                                                                                                                                                                          SHA-256:23173CEB51DBA65B39E48140FC7E1F939B03EAD4F1AB2EA4E7276C10DC21ADDA
                                                                                                                                                                                                                          SHA-512:83B5CC131988439FBC6C7D308AA6FCF4D7459015F2BAB0FE403EC53B90D220BFAA60BF8F57991832CC3C373807B8F0836A53B2682007183D7C9C99BD3D74D89A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......^....".......................................L........................!1.AQa.."q....2...#BR...3br.$C.....4S..cs...%&DTd................................&........................!12A"Q.B3a.#............?..(R.)..n..R.;.*+...T]-..J....Si...$.+:..JA@.J.\..)qH..)."G..z.dT..6.....V...5RY.T..u.-4.UV...&.%....*.$..Nr.9.)..P..&F......c.....c-}.^..s.@W(&.r..+2I.;@...[0kl.!..K...>..~..gIx..AJg{[.%.v.fY...}.)...-&Cp..\|}..{.;b.qS...,.bl..2......5zXb....'G....ev.|r.3.l...r../E..W5.g......$?".HrU%+.%.[.d.....CS..@.........y..n...WxJsU..%....Js....2.%.K!Z{.\..].(.r...,......r/.X8.......FY..}.o.9........C....4{.;w........U...Uf@.Q.....?.#lv.M.0.....e....gn..p.a....H...y...K.y....Sm.+..v...l. {..N.y..T5]..w.9]{..'.v..o.N>n.<..)NMrS..r.W.6\.=.\.J.t.).....8...T$c\P.........q..\J[...}.I..E3...l..."ir9....y.Y..u.Q<..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):138218
                                                                                                                                                                                                                          Entropy (8bit):6.044813865947029
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:1154A52DABBD8195E86A9045615BB113
                                                                                                                                                                                                                          SHA1:F4EC95020B19ADB2C81078BD3FEA589EBD91EB73
                                                                                                                                                                                                                          SHA-256:F101B0E0204B1B22704AFD2400B81A2B48A851A4EA5D3F995E936D3CB122A161
                                                                                                                                                                                                                          SHA-512:15D9EC88E5CF1B7ACEDE3D600BDC133B24FDC952CBA88B18D1B33BE12B870BEA8B1D28CE2A2C861746DD8DE491CFCAE7DA9415A47B5D855BDE9C24754E30E70D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=5668256812&adk=717145720&adf=2765603715&pi=t.ma~as.5668256812&w=911&abgtt=6&fwrn=4&fwrnh=100&lmt=1741636050&rafmt=1&format=911x280&url=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785901336&bpp=2&bdt=6453&idt=-M&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0f67dd384e9a5fe9%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_Ma6aZwSGQEtkPyb2S-_vvGtjpN-vg&gpic=UID%3D0000105b8e6babca%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_MZ5ahxIP7M_cF7Obbe_m4PZlQobvw&eo_id_str=ID%3D32194cc09e73f54f%3AT%3D1741785847%3ART%3D1741785847%3AS%3DAA-AfjYy-xBznfcuU1QVtXHKXVUO&prev_fmts=0x0%2C922x128%2C1200x280&nras=1&correlator=2591865622374&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=5&ady=1808&biw=1263&bih=897&scr_x=0&scr_y=0&eid=31090875%2C95353930%2C95354315%2C95354334%2C95354598%2C31090954&oid=2&pvsid=1307767537326408&tmod=1679423523&uas=0&nvt=1&ref=https%3A%2F%2Famericanliberty.news%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=24
                                                                                                                                                                                                                          Preview:<!doctype html><html><head><script>var jscVersion = 'r20250310';</script><script>var google_casm=[];</script><style>a { color: #000000 }.img_ad:hover {-webkit-filter: brightness(120%)}</style><script></script><script>window.dicnf = {imprtype: 2,};</script><script data-jc="40" data-jc-version="r20250310" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var q=this||self;function aa(a){q.setTimeout(()=>{throw a;},0)};function ba(a){ba[" "](a);return a}ba[" "]=function(){};var ca={},t=null;function da(a,b){a.__closure__error__context__984382||(a.__closure__error__context__984382={});a.__closure__error__context__984382.severity=b};let ea=void 0;function fa(a){if(a!=null){var b=ea??(ea={});var c=b[a]||0;c>=5||(b[a]=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 6263
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2862
                                                                                                                                                                                                                          Entropy (8bit):7.913768131812756
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:09B8AED885AFB6AC8B863E058A660A25
                                                                                                                                                                                                                          SHA1:3DE1A453C4058E690B3E010FB6CBA1CF661CEF39
                                                                                                                                                                                                                          SHA-256:A75FAA9F79E8E332348DC0A70502EB7E2AD88A26E686B6B17835E4B01369F79B
                                                                                                                                                                                                                          SHA-512:73E9759673330DE96CA119D69E4556F384811D766EBDC202A64E314B9DF2A06AEE0B09D853961305560AD92FD42C50768981C80728798FCBB20EAA38270EE716
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.25.5
                                                                                                                                                                                                                          Preview:...........8.n.8.....va....(...f.3.^`....N....r..J....t......+ro=$..s........zo].wv....L*.-.E..9IIF...7....D....w....Q..$..I._.../.9..._..?.........Z...1....Z.f...z.]q...p..a.}o..F.b../....qu....Jt],.(.H./.G.....x....zs.....Q.D.;.&...6-.o.....<[...w.?...^_..p.(.z..pX.M..U...lu..8..__..*_.....+.\.,....+<..E...Gp.q..."..6.X.o.B....]. .O.$G...Wy.~l........^..gG.....1Z..J.......g...W........F..KX.4...N.l..`.>....y..-oBp]......gw..8D..Lf.v....88...`k..!q(q.%..B....{ZT.s..).!...}.z....Q.R.J..j...^w.wm....m.7..c....N<w..0$3.1..5kH.H..q...w/...K..{.cS.ZBI.0UVgyS6.QIQN.....u.....,.@?.....C.....)...T.V.....c.IDg...C.P_.a...Z4uQ+R..5F}.n..[..Nx.......p].2.f.k.......N.2..@."U......F.!e]QQ..i-...Xs.....$3JTY.d.rZ.,..U......k........U.I..Z0].q.tk.......E..TE%....g.''...vX0.1Z.R.F..P.g.UYL.....=...MYWE&dIt0...u6!u...0...iD.2...!....9.z..?..(.tV..%.`J6..c'.......y%....d^.i.6..y..:.Y......P..!+..|.=s......!.*rV6D.F.Y,....yc...R.J...F......8....9...nXi.j..!.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 555x777, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):40994
                                                                                                                                                                                                                          Entropy (8bit):7.995900058851196
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:07171535C8CD197867ACDDEB012A49C0
                                                                                                                                                                                                                          SHA1:79014E1F2EB45C2D9D53185FB48B2FF93D88E7FD
                                                                                                                                                                                                                          SHA-256:FAAC058D3A3EDAC2DEEF79401FC6E859909AD65FE0FE0FB787F4F750D16C8CDB
                                                                                                                                                                                                                          SHA-512:FD50F3EF4E543B05F85123832DC26B1B8F46F1A39D5CC279B72F10D36C67A7185561E68CDF65A41EFAE73E11129369D0D7DD6E525D24E1948DCEED6AFA0B9A4E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....>...*+...>I".E".(%&S+....gn..N.hB.F. p."ce...'..3x../.....q..........=.n./..d.cN+...7.).O>gwb_T;.y...gZ........k|.`>..........[.....Y.LX.8..?.y.N...~.{....r.>Q..~.zl...w......?........a....e'....Y......4..&..1.VUo$c..a.....k+.q w<\........M....'x......;...BA..0...{..|E9#5...:...Eo....6o....>H..H4C.*..H;v...!.}...J*>..pO..."D..........d.\...V.....9`....9.'.8z..(.Bn.D<.......A...G.:......e.0.D.......K...l0..|8o.b.....0.....0..L.....UKN#|(/.....AOy.O..Q..~p.N.....t.\Y?...9.........:n....J.do..U......'HrUjO....A...1...s...k1.$. ..+.S..........E.....oY..X:S...T.:..... Y.4.3.c..P..'.z.. ...A..>..X".......}|/>.C...L..-.......z..A.G0.....hX.g....m...7..>qF.....=...7..E.'1..T..Hzm..&.&z_.].J.^.L.e[j..E.+.(..0h..V.......".......!4F..Y..L.B[..E..o..o"...=.2......ty.H.....{..&dlb..8../.:t...Qf...G....X./....E>+....Q$.y@x.V<....p.......dU...[.F6.J3....s.......g.UD.a..c.uY.f.do...4x.r............Q2..."J...o.HCI....Ar...rU3....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3125)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):38572
                                                                                                                                                                                                                          Entropy (8bit):5.527876255752712
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:CE85E55DBF096605A8E2E920B7A24D8B
                                                                                                                                                                                                                          SHA1:45F5C57F69CB98EA04A3B3D42EABA477943C5E31
                                                                                                                                                                                                                          SHA-256:EA1E7E45F55116B800190F806AEFC8A1270BCE7B0D757B33EAD53CFFCFFE13C8
                                                                                                                                                                                                                          SHA-512:8650A7F4237DF8A75ACA5C843A54A293E534C5E2355E90467A53E3D2FF17F07E2E2D37835D88ECF2D5E0F63E841EB877DBF65CCC21B1C6E51E7B6DCF7AAE9E7A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://www.gstatic.com/mysidia/ce85e55dbf096605a8e2e920b7a24d8b.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;function ba(a){return a};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var r=class{constructor(a){this.g=a}toString(){return this.g}},ca=new r("about:invalid#zClosurez");class da{constructor(a){this.fa=a}}function t(a){return new da(b=>b.substr(0,a.length+1).toLowerCase()===a+":")}const ea=new da(a=>/^[^:]*([/?#]|$)/.test(a));var fa=t("http"),ha=t("https"),ia=t("ftp"),ka=t("mailto"),ma=t("intent"),na=t("market"),oa=t("itms"),pa=t("itms-appss");const qa=[t("data"),fa,ha,ka,ia,ea];function ra(a,b=qa){if(a instanceof r)return a;for(let c=0;c<b.length;++c){const d=b[c];if(d instanceof da&&d.fa(a))return new r(a)}}function sa(a,b=qa){return ra(a,b)||ca}var ta=/^\s*(?!javascript:)(?:[\w+.-]+:|[^:/?#]*(?:[/?#]|$))/i;function ua(a,b){if(b instanceof r)if(b instanceof r)b=b.g;else throw Error("");else b=ta.test(b)?b:void 0;b!==void 0&&(a.href=b)};function va(a,b){
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 3317
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1271
                                                                                                                                                                                                                          Entropy (8bit):7.832551543347432
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:59EF7407F2D4C45B5C81157F6FEE4BAE
                                                                                                                                                                                                                          SHA1:AE9AEFC100EAF819CE8BAFEE20EBD7C8426A947D
                                                                                                                                                                                                                          SHA-256:64B629447E4F976FFA57B8B1936C1874126BA9C05EEA7331922E3FB6E37F7820
                                                                                                                                                                                                                          SHA-512:E06297A3311ACDAEB38983B409B327B3F5482FE8DA105C187030093E4C8353ED5686BB2468860CF1CE3A5A5AD9F0A8785D4C71A320B97C3EE48F1A4476424A32
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor-pro/assets/js/posts.aec59265318492b89cb5.bundle.min.js
                                                                                                                                                                                                                          Preview:...........Vmo.6..._a.E@v4.o.<u@....]S....e...F"...4S.....r.d.....;..s.....x.)d...In.h2Z?.GO.t4.=.N..M..GOF..."...C."$3. ].+..et9O.}.Y....on......../.........G.X..\K;.......]|..E.K..59X....b....E...k.......,R..F....S....=z..FCu..|C.1-W...J...T....$.6v.R..{.u.>...ls.C..sbi....D.8...+...0S..._(..Y.FGY.[...(...r...;...D9..<11....qb.....Zf.g.cs..>d./......5t^..p.......N....?e...,..}/`.5h.:....y.^..riW.7...$.3.Tx...8..v...[......uS.S@Tz........\*...*..lZo.p...'..#d.$*3.I..(.lb..T.A....27...h.J....t..M.NF.?..h.?&Ev..Jw..v.[.54..T."U...it}-}gB.....>9.fM....../=h....1....xs.n]VU.+0.&...q.Bs.E...B.q..F......|..T7VU.).lS~.....*.2nB-....Q9.k...hV...K.E.).S.._.0..._.*.^.&3.B..&.......v.t..M.9........4r........x..E.1e..z.-'n...M..ObH{...M.q.o...Nd.......2..Y. ...e.#TF.p....q..T.U..g.CO".M.MIjdL....V....>.I...z.l...p..m..(9.i....v...~ ..RW......\n.Sk.7.......<(..LZd.}a...vg..K.c..@;.......$kG.....V)+UM.F....FS..4nf.'.."...2.W.W...)x`........]e..b%./
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4827
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1068
                                                                                                                                                                                                                          Entropy (8bit):7.820155839882856
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2A245000BE7BBB18190FB9C34B31BD87
                                                                                                                                                                                                                          SHA1:513AF14F319A8C07B59AD032AF39708DEFE4EE27
                                                                                                                                                                                                                          SHA-256:42319EB362F3D55662421A1B32C9B65BD6B507CB12F7F9A180C666D1BB326AB9
                                                                                                                                                                                                                          SHA-512:6D2C20431BE3BDEC2E9089C3A5970A793905868FA33BE62604EB59E26E21F73FD53B2FD9264C9C91AC449479BF892ABD955DE6493334593147276BEFA50CEEEF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor-pro/assets/css/widget-search-form.min.css?ver=3.25.5
                                                                                                                                                                                                                          Preview:...........X.n.8...O.UU..b.....'Y.*'.$.8vd;\...8I...=e.j.. .....7.|..{...PN.R...`5......`J.tFft..|...d/hA.8'.6..A[J.e...;#.E.Z......L..Z9..V.2.k..*0;!1S.........J...0...Rz.....t.w.r.....{.s.G.sZ.gVQ....mK..y...!Z.#.,A..b`J+....F"^fFW*i.k..a...T...&b>.._.M.....I^...b...H...H.T..|..a,$.Qc.&...........B..8.T..>.....R..*......3:|.n...(.{|~.=%m....V.Q..i...J..!.WLl...a._!.>....3^^.P...X-1.<tKa@.C..o3......T.5.1I@]....Li7:-EHZIIll...,v.N.Y:?......<}xx.xm=..E..K.P/.....2..^J.C.e..(.>5.(Pn.P(E.n.&....\o......dt.}......*.(...6..~X.{.1.',m.....{.........V...+..!z;W,............A.<KT..%*R..B.....jV..x.#...[.*...{.... .......d.u.<..Py...X~...5...m3....k=m....a.5.4..\..i.E{.G|.j1....rs....r..'..+.i........Y&aw..........<..2V.Vj<...0.z=...5PN.-..p`..ou.~.c.<?..M..........-...!..Y...}..G.::..em^..c~x.. ..H(u.q.H.p.G...h.^./.P..... ..n....y;.i=...(".e.;]....z7.p0".z.._."c7.e..U....&....;...D{.....qX.W...9........GM......U.}=....t...7.p../.z@vs._...6
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1254
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):465
                                                                                                                                                                                                                          Entropy (8bit):7.528681100095535
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:1F13B6AA5DE2CE40E3B813989C5DBAEA
                                                                                                                                                                                                                          SHA1:3A865FEA4EF676489C628FE20B84DF4CFB411295
                                                                                                                                                                                                                          SHA-256:258C3263DA0BB3B277BD4BF8C8088BF6900F6A2E1CF871F8900C554147488FD3
                                                                                                                                                                                                                          SHA-512:DF10C6D80CCB553577AC7BD59B7F3C811AEBA681B56F1CB18D67ACAF4F795BE2E6134CD65890CC0EE147098DB33CC44C6959AE4B301E7A3ED8ABD92CABAC61A7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/wp-content/plugins/simple-tags/assets/frontend/css/frontend.css?ver=1740677269
                                                                                                                                                                                                                          Preview:...........S..0.}......[.9..*J.&..ed.x.y..4.gn......9:.W...c.J.p.J...#w.5R..z.._=...LLW..d...,F{.UY[g...~....._O..Q5.....B.(..7...X..^..W...]G.L....k.U-y.c...f.R...1.?$|...)...J:y.PC.7......L.E.zg=..Qy|B.F.i.J(.o!e..5.0....K>.....5..A..gEC..f.sl.._B.\..M....dpN.`I.b...8..o.e}_C..!.s1..pe....^PR.F.D_.5.p(.&8.a........,.o../....h.)3....|0LR...._.....!...j..j...H..{.....$...x `..3.7......n.........6.....lq#..^....|....^?C..}.?...s..........x.F....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3882
                                                                                                                                                                                                                          Entropy (8bit):7.949540568261902
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:C14B30EB8A3DE4BDF3E2628C24120AE2
                                                                                                                                                                                                                          SHA1:F2CED409203B9396B54C88584218A1858D2BE2C5
                                                                                                                                                                                                                          SHA-256:D48B0420834439499BCAD7EEA75901AAC9D27FD4EAD60BEDAC141F9F57BCA926
                                                                                                                                                                                                                          SHA-512:059BED77501D8E291D6812455AB03D9E6BD073D815E5F04945593F0013E81EDF10321181A9A8F9E1A06A43E80BCB10370DC7BB3A8281750A30627A9DD655701E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:RIFF"...WEBPVP8 ....0e...*,.,.>.L.L..#.$2ip...en...?......\...?vR..k;..6.y..e.......U.......B./%.}.M..8./..f..r<..1.Z.iqe.../..cky86.Y.&...."..".6..G.:.'.6...G..Z+T.K.<.-.[.YA.-_.i...K...p.,.*............E.>._.pu.Y....a._.....|?..rU..Z....n.jF"-.M.E+..........~....c.....v5.1v....7Z...|.[..,..i..;w..&.w.9......C<>.K._......vw@.DE.A\[..5.....Ye..q..Z.............0u.$9......[..........s..H...]..7.....+..5..Q...5"n.C...^s...U.].. ..8.V..G6.(...a..V..[.R$R..V.^..T..|.Y....$-S.y.`j...rT.......3.1.%...$x.]rN.......g..).F/.......z.......J.........^.i.....a.h.0...).<I.0..Vt.iH...=.......)[1 p3V....*.uR.u....R.....:.(<.xmZ.^...B2.(.-..5.I.a.3.i......\3..R.;..S..d.G...|8.K....i..].|.!r.$.._d.bmF.A...,.l..#o.UE..A....O.A.....p{.dG..X.k..).5..q|....n?K<..../.....d.......`......g.v....l.D.......Xf34M]z................X..m9XNg7.I0|..Z..Kw...3.}...slY.|.v.e....F.[U.i.Co!.%..y.m.>U.....>.A....Ve....o].E..H..|.......$V.z.....&.Gn...l...&....;..vZc.#.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 64 x 45, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):662
                                                                                                                                                                                                                          Entropy (8bit):7.557531571522919
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:A0F342DCE7C95F32652D87731F262336
                                                                                                                                                                                                                          SHA1:9751C620AC01CA768BED21B323482242DA1CB96F
                                                                                                                                                                                                                          SHA-256:E5FC28A845D8B8A279C9C867CB86CEE52B6DDF9DF67F91B0C6A15513848FDB29
                                                                                                                                                                                                                          SHA-512:D9FF1DD248807DFE98C001A8A0710FC6BD0C3800432632077AE0D71DD6BFA424B63836A4C62C51CD3A5C9F06F0A92B202E60BFD2DA246F755D9E7286F46B2DEA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...-.......mZ...]IDATx.....\Q...W.V.q.2.m...m..jsm.6N.[.3.v.=..y.x..R....F1.D..C.L.R.....U..c8..~.A$b......^.g?O@,"..?x..Op.Wq.{...0....MQ...u|?:...cx.Hd@..LD..'1.U~/.atG........0..Bn....F..E..2.a....".Q....!.3...[ .s.... ..,5j.W...M(.b...@.h..A........I.....O..k..5k..*.2./4~..."%K.-.*.`...Z.D...H.f..O.8f.././....&M....p....de.l.$R..#..V..9$......>].T)G.x...th...............an..i..^.|U._S.P..#.c.H...............7O.bE[..S..M...<)R..-...K.......q.....!R..C.......~=@."d.......}...~o......z...#.w..}...)z.N.B....B.\p....S...-..h....X....8....'x.7x#.!.G.{.../....#.....^.........c%.b......&......JO..``.....IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):169555
                                                                                                                                                                                                                          Entropy (8bit):6.14201359974998
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:366B942159D9808382E3CAFD52894C22
                                                                                                                                                                                                                          SHA1:2A4A0465AEB288D6374E7F8F0C7C1BA7E3114A10
                                                                                                                                                                                                                          SHA-256:7063AF1F47F81D0793E39BB995948C2E5FB61ADA614CDC7556E96E707C653395
                                                                                                                                                                                                                          SHA-512:ABABC0B1D254A3234AFDBBE0ED90D24DED2F50837FEB948EF65A3858FBCA0C48A45E185E4C46359CBBB31D1363E4E159E1BB71156EDD57977F301CEAB373E770
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=9607501824&adk=3459296216&adf=4283947098&pi=t.ma~as.9607501824&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741636050&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785901336&bpp=2&bdt=6453&idt=-M&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0f67dd384e9a5fe9%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_Ma6aZwSGQEtkPyb2S-_vvGtjpN-vg&gpic=UID%3D0000105b8e6babca%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_MZ5ahxIP7M_cF7Obbe_m4PZlQobvw&eo_id_str=ID%3D32194cc09e73f54f%3AT%3D1741785847%3ART%3D1741785847%3AS%3DAA-AfjYy-xBznfcuU1QVtXHKXVUO&prev_fmts=0x0%2C922x128&nras=1&correlator=2591865622374&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=5&ady=214&biw=1263&bih=897&scr_x=0&scr_y=0&eid=31090875%2C95353930%2C95354315%2C95354334%2C95354598%2C31090954&oid=2&pvsid=1307767537326408&tmod=1679423523&uas=0&nvt=1&ref=https%3A%2F%2Famericanliberty.news%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=3&uci=a!3&fsb=1&dtd=11
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20250310';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><script data-jc="36" data-jc-version="r20250310">(function(){(function(e){function c(){this.parentNode!==null&&this.parentNode.removeChild(this)}e.forEach(function(a){a.hasOwnProperty("remov
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1088
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):346
                                                                                                                                                                                                                          Entropy (8bit):7.240526433174876
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:64AF50E8AA5923D4AAE06B0F136B8B9F
                                                                                                                                                                                                                          SHA1:25E8BB031BEA636E23BE0698A376980B525D2AD3
                                                                                                                                                                                                                          SHA-256:4BE3840B2203AD6CA421770BDCEE16A49383BAE14B8FEFC8D8BA475ED2406F40
                                                                                                                                                                                                                          SHA-512:3D3F976017508977FF680A7780187E53DD76CA19AFB71B5680DFCF5606AC8C6AA45BA62C2ECE073827EEDBD57D2C4D56FA22C3EA2B2A6486019D98AA270F5AFF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=1740677270
                                                                                                                                                                                                                          Preview:...........S.n.0......D...b.. !!Quh..N..,9v.gH........u....|zw>...a.cX;..Fr..B.9....$..(g.<.E..$.....h.lu...91.j%F..Y..Z...f,.t>H..f...-L.t.+........p.c>.lEJ..s...4"...........C.1(...iN..u..b..'.i*.l..\P..}eF..;.4.\[.h.@.].%.z.F']..9.^c.b.JFI.+..1C..........A.9.Q.E.Y.Y.J..)1.'=X..R.....O.V..].d}....C>.*..... <2%....R../.........zY@...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 770x512, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):52224
                                                                                                                                                                                                                          Entropy (8bit):7.995735326539532
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:652773FE7EE741D0F5598E30AB397F83
                                                                                                                                                                                                                          SHA1:E623B78ED3CFB2BFB83EB97F33D2F96C559F717E
                                                                                                                                                                                                                          SHA-256:701A88C12471D6E6FDF927093BECA94E72D7DC7C0A3317E1F37BD1C5C22FBEE1
                                                                                                                                                                                                                          SHA-512:5F5029F700FAE1E8993AD538A430B5178C41E543CB6C640A081C9DAEE4C2EAAD011D474668901649BC65A76C074F870474930993F9093C4921AF2BBA9F52CA9F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/Cancun-spring-break.jpg.webp
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........*....>m0.G$".&.4L ...en.8..l.......u?.o0......C.HA.V.....s....xSmQ...W.........O....M.#..Z.].....G...>....#.._.}r.K.....{....?`o..s...>._.........o...~.|..S.+......9............;.........r.........................................................y..!.....c...I;...~%3..#...2./}...#..m96..{mTA./.......E,.\..&{...#"HU*f.8.K.KM...].t.P....w..K....=..4.6y|#$.9g....Xr}C..U...z....C.........u.LY.G....'#.b.V..|A..w2.../.w..}-/..k.M..+..p}r....j.....Q.H5..-..e.O-.C....w.|ua^B....Dm...Zc..J........*..@6U.Q..8...Vk.S......*......w.EN.nB.p.. ....H...0..dB[.>2Q.bFY.....X....&..82..L.Wq.wg.o..$..+.Ny.L.Z......^..V]..s=e..../...M.......;.4a....Y..`6...n..K.548Q...y..OA.[c..S/'{j..........5...h*.....1......o.......V.6b........'..h..F.0.s...c.-I....u.'=~7..@=0..r.}.RQw.0.[O.<..=........:..^H>.........I.6..nv=)...g...#..\..4=....1....(..?...I..B.*....@.r...v_u...kY.G|...\.D...n......2@.\....l....5....#.....[...Bv[.BX..P&......<........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 222x222, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):9510
                                                                                                                                                                                                                          Entropy (8bit):7.980458046561326
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:6AFC09F81C162FFB1AC8E70B70283A79
                                                                                                                                                                                                                          SHA1:7E2AB09492739ABE804574C0D371636C7FA73A45
                                                                                                                                                                                                                          SHA-256:E9077CA4F4BB0E2853CAE073999E47B6D1B1B8C6CAFD16BB40C38462F71A9756
                                                                                                                                                                                                                          SHA-512:544425133135586D63C871075FC0F964F419CB8191AE6D62D52049F49DA085AC8C2347F9977DFC44DDD60E1A04AE6B665286BDEF3618DFF02720EED9732B7DFF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/The_White_House_-_54371694183-scaled-222x222.jpg
                                                                                                                                                                                                                          Preview:RIFF.%..WEBPVP8 .%..p....*....>I..D....XW.(...[EL....<.y'...e'...Z..O..0..N..j|...z..........#....L7.?..9....|.|o.._....6._2...O....R.......E....k.k..~.L0...C:<'..[m...>?. .dED......n.,..+.u..1.y.).u<\.......T...".._.C.KO3..V.6+.ZA.....Q6u....gEy......Q...i./_2)._.kDlL...S..2..h..G.....Es.M....{.y>?.R.h.E..\b..VJoK.$t...y..c75....]..1...,s6.......iR'r2.%ng,'h..t!.+ ..`7......~.....'...gc..Wo]M.2Vq...{7^./e+.)......v...8Xg.<....3..?....T.g... .Q1..E]'. .e.%.......~1.o6..'a.!.u.5fjj.N7.@..S.J...C..8.".-.'j......1..*W.kg.V.p.E..e..M).D.....;..z.......$.;1.H.....C(.{..t.......UWI.Xb.np.X[.g..<. ix......iYW.....U sA.j....q.....E....)....<.D.u}...m.......y"..?...g.,#~.~c>q6h6../..7...\.HK.PS.....l.V...V.2..........99...9]y..a.(...e...G.#..u..G.Q.s.T..#o}7.O....m.._..3&.......(N0....,.5).M.*...mO2......x.!..E.....j...~.0BY...$X\X...1).;JQ.d.>..k.b....H.8.O..v..F..#./........-&.4..s.*Ri.`..;..7ht..+...g.._...D..A.c......~a.w..n.....V.9....-.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1536x1024, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):109030
                                                                                                                                                                                                                          Entropy (8bit):7.998426632476516
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:63E75AA6AF382074BBBF1CE8C67FD0A6
                                                                                                                                                                                                                          SHA1:8157BFD5993AB19063C347115D1D2C2237B4EB33
                                                                                                                                                                                                                          SHA-256:FADA46E8CEB6104B085B8FD7489AA4CD7C15C405056C5C8E2401FF87EA174567
                                                                                                                                                                                                                          SHA-512:D0EEC74FA2AF26C28F49F1DB43D6E6431201D58A7FC186B7FA0A8DECEA38A0BC51928251B36F8CB50586AA9D4EEBF703CA6664CC5B40624B46B1EABDF6C62D0D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/President_Donald_Trump_signs_Executive_Orders_54325633746-1536x1024.jpg
                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8 ...0....*....>I$.E..*(..:.@..gk...z.m...G..4=..i....;y$.s..........g......}............X}.................3..............G......X?.z........?...^.>....7.%.7../.....g..y.='s\..z......?:.....3...W.o.....wO.....{........7._....=~n.d.......k........_............'.GS....<.......@............x5.g8.............o....k..Q?n..7...z"........z...-V...p.....?- .<v......pW.Gr@...hvS....@..Q.u.?.B.wFuL..r.....atE+c......Q.tV..AT.....w.p....Q..x..1....M.......l.."wN.P..#..Y.......%y.J..ZZO....t.N.nVr)..`Z...s....Az....t'....=....n>>...../..f].....#I.Y.\y......V..%eu..*...fv..Zhz......#n.9..(.T.|.f.....8..n[5.&...2....k...H.~.|....%.Y...EO.P.|.|.c./O.}..]o.......},.y........z....7xR.Z........_..-.B..&hF..u..1eI../..5..,..V_.q.E..La../9!.D..G...........}.........N.....hV..2=...p...-*...K.$....2.o-q..=tB.5Q.W.s`......,=..gw.......8...np.@b.z<K.............G;..bP.U..eM...$.....^E..8rp..c.....p.Y.....95N.Rc..P...W.8s9:UU..@..5}.....g.T#@.t.5.=..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 72619
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):12282
                                                                                                                                                                                                                          Entropy (8bit):7.984641449291683
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:1FB9C02E5C0456E66E1CFA089A912689
                                                                                                                                                                                                                          SHA1:19B6A7E83E727551D72555328E14F63E4DD30EA4
                                                                                                                                                                                                                          SHA-256:6E759F7C59BA5A91CF62604101E6EDE7BB81F34EBC03617D19CCB58399B1DECC
                                                                                                                                                                                                                          SHA-512:8F33E0121461B34179D9BD9E6DA5B3C48ECCFE1D156338D505BCAE9B10F1D8C13797A385054BAF6689AD317E793FE810225EFB15AFCA9F9FDE17D7A95C597A9D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/wp-content/themes/erlinews/erlinews-addstyle.css?ver=1740677269
                                                                                                                                                                                                                          Preview:...........}i..H.._..H..Gd....m.`...._z?.7."C....!..ti./."_.$.iWMcP..[.x..zW.......^.=m.0|.U.>....=.Y....3.Gu4...............3|.......}..`.~zm.............._{...Ut........J..d..... ...Q.Vu.W%..E{......(.v..k..iUT...|>...|.........8...U9.z.....fD\............Ve............P.-..].&o...@...\.{....m...o=.......okTr,PQxI........s.......m7/......U.V.mty5........@....<n..H.S2....ik.'.A.iU\..D.?..t-.1B/J....n.....+....8m.........g..>...]....v.0...p.......G..U...D:....j\...C....i......M>~w..}..3..n1...dnX....=..k...%^*(1.~.....#..q.5..j3..p~<....9>.q6..5:c..W...i..y.3\..U...Q._.m.......otm+....q.#.*..^.....*3.K.a.'.....*n.O.....P.../o..3...q....~[].......48..M.b....K..f...*.s./...j. al.k."?..i.z.&...BdT/..c+.:.M...-.W+/...g.?a......z.....i.z....[..HM.=..e...6lb...$s....G...............yMU...4M...u...!q....N..YR._.y.....,8..,./.......7..^....tN9.Q(c.....*..&./.V.!....C..B.B3.....E^..Q^.......,..Ww...HEL....L..ZC.o~.......zs.]M...s...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 13852, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13852
                                                                                                                                                                                                                          Entropy (8bit):7.98480702446958
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:6CFAFDA2EA78192C120F4C6D660E2141
                                                                                                                                                                                                                          SHA1:C362C39A28415AB661FB63821F0AAF2625C15C21
                                                                                                                                                                                                                          SHA-256:E5BF1A76E328E4ADE0B94ACA3D2E5AF5CF5E5D3CB59CE072B6DACFFAFAC6B78F
                                                                                                                                                                                                                          SHA-512:C318EF00BDDB452C29041B6C33253A6374B1905992B9355940435F77AFD4316E0126A5F978616DAF4155CD9F2DD1AF9897BABDB443C07F2DC0AE4B42ECE968BD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/notoserifjp/v28/xn71YHs72GKoTvER4Gn3b5eMRtWGkp6o7MjQ2bwxOubFSKO70WL01xUKjHh_pOPGCzEHDMIbkQ.118.woff2
                                                                                                                                                                                                                          Preview:wOF2......6...........5................................n....`?STAT...E........W..T..6.$..". ..v. ...$..$.FqE.....~..DQ.I....&7..n...v......<.. .LR"M5j...$x..w....4.9....Z.F...&.....6.M...(........[.I."....}.....z...r..r.7%..."..z [..u.....f...D... ,+E.V..Ei..(h.v4....1.jLi.r....r.\..r%.~.C.?.ov.w4.....Jh....D.V=C...M..q...~\u.8..%N.ZB.aZ$..a`2<_...%...B.o...0.0].#|k......^OL.M.1.l...M.u.F..\zG.-^...)65$=..O......$.v..a.0....D$.j...V.4...Q.~.P..|...tI.j..u1Ql....MB\Z...ZL.<..U..<.y.......*.....q.s..h..%..H*...;w...].]~........T".G.$......2(d:...z.KA.'........J.v..R..u..M.t....I..~j...B.....u..a.AzEDrA...W......l....^}.U...~. .>..D.?.......L ..._..g.m...S..!.a..Ud?j......c....qf..d...Ei+`...s.......zO;..1=..../.8..9.@..j.%z...6.(..p..3.v...c%...A.x`@.`7.MBPp.E>....U@$.*By(..7. ?.?5..Mf."Z......S~...[.H...d.v...d......C...A.[{..&.S......!:... ~....h.Bd.!1.a..PV..K..fN.m:.3......p`.. .o.B...(..\h.=rL...~.IQ.'..B<.P.^....YJ.z.v.. Q.......N.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 555x777, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):71212
                                                                                                                                                                                                                          Entropy (8bit):7.980414307453653
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:1035B8F2134BE0DFAB6DED8E8582C7AA
                                                                                                                                                                                                                          SHA1:9DC7A694E6B4EA5534E80A74D859C1817F34BB38
                                                                                                                                                                                                                          SHA-256:C9425D77140E71716D86FF70BAF0F7774FD529C63F0E5D657A8E49359B6EBCB5
                                                                                                                                                                                                                          SHA-512:D778C1AF4FA0C8637CEBDF798971DA5F5E2F44EE187CC2A23160B9FBA8901D85E855D8CFE51B7F1540BAD2FFC967B4D711A84E4E81B5E261EBACA4BB8ED76342
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........+.."..........6.......................................................................z..8..|...wr...c5......%...<.Y.G+.N..S...d[b"..+4.j..n.#.nXp+.l.JT#j...A.I..w~..[z......q)h..}r....?....e.QS..Z...F\...sc......}#[..q..l...1..A.3U....]MS.Q.`.=....F.....F...t..Fu....~.Qu...`.l.Zg.yJhs..M!..d.!.r...p..F....!...O..S.h-j.5'.N...`{...W6....0.4;.u..A..B]IQ.E......ha1d.....Vk..v._..%...Y..f..Z.xX$Lvkf...>YFX>QG...*+oBw...b...G..XL."0._.q..E..Z.S+X,.(...+...r.....H!.HKs.u(..EMM..Ct&..Q.G}U..+.`."J(./.RH?...=...~.v..b..f..).#M.b.N4d..._.X...<.......85.Z...D..#......b.#<..N...Xu.....J...Jb..).........CtsM...sI...........:.../u.z#...c:..jt.G2.+__.].K......!84.Io..C.W.%".:..]:.z$...i...cY........JW".T. ..9...B%.+U.. O.._.HE&.>.-....B.LZ.......:..t.R......|...u._ye&.....*.[.y..6e...&.`e..r(........jRc
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 54172, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):54172
                                                                                                                                                                                                                          Entropy (8bit):7.996132465479156
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:CA470C28D422E672EA38A9E72CE4F39C
                                                                                                                                                                                                                          SHA1:7EA24088060E1CCBFF153EBC9AEE4366E058689E
                                                                                                                                                                                                                          SHA-256:5C55018B14924A44190EDA416E5F1786E17939E9753D061DA847FC5948E2765A
                                                                                                                                                                                                                          SHA-512:00E1DF835B8157BCD832BACE3B2CA0899816F7B9894FEF7E5877D944B75ACB5865777493BDFE4F93966AC1F3755489B88DC10AEC3E6EE8CF59BDF9E6EB2D8CCE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/notoserifjp/v28/xn71YHs72GKoTvER4Gn3b5eMRtWGkp6o7MjQ2bwxOubFSKO70WL01xUKjHh_pOPGCzEHDMIbkQ.119.woff2
                                                                                                                                                                                                                          Preview:wOF2..................6.............................\....`?STAT...|.....X..t..$..6.$..z. ..v. ...$..$[N.q@6w.Zz.JAbP~ %..ee*B.f#Z.8..._V...zR.1..i.m...........NA.H.D..).).5.....t.....D3.iY...B...M.L.....w.-$..3.t.2Y..3...n..?...Xx.K.W...1.....+...}.Do.[..v85.=\.t..\}...KZ......%.w.SKJ.6.6.h.....!B..E..H.# {sD@Xa..K...'Z.Y.{3.{.'.5$x.#.[.h.....h.(...Z...T..~......m..v..mW..m...E.mw..&.@.J......F?...b.."Faa}..n...../o.@.L.x...F.M.Q*B(.2....R.n....o5(...P.....w.6..TBsI....x.J.$..{..m..!.....G{......$y`.I....l...^.....o....k..X....n..9..h....4..[mQ.-.@.oK;I.?>~|...........u.-.ei.l.>....G.....*.._..D!+...d.\f...Ye.e.o.4...&..$^b:L7..];...k........`...<L...@.).......}..IZ.....g.......o........8F...c.....g..{.%..Dx......mL*....3.X.Sq.......Z...?J..{.u.... ..Y..F`a.I..).Ykw...P.f...*I...6.4D..".V....&..P.Zk....an......<....b..WWv.S.....9...T4a...!X..~I.<. Y.<...3.....u..w.dU.X...U..cT+...(F#f.k..f.o.._......S...IN.._......e./...._.$../..Q.Y.....$...Z.Y. :.4.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1082
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):348
                                                                                                                                                                                                                          Entropy (8bit):7.356399530182283
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:3652AAC1C7F2C391811E914AF1D61BE3
                                                                                                                                                                                                                          SHA1:165E7C39EBF4865A604B4ABCCD2D2049AC1584AD
                                                                                                                                                                                                                          SHA-256:0AFECEAC4201F90BF94B245D23C3BC022F4778DEC01C7F297977C510C1440E04
                                                                                                                                                                                                                          SHA-512:98305CFF5DDB0CDB5C64791B9D20AE50C51A35DC78A640BFC14B878D53E4AA6882E36641274B0E8807006915A5930D79EF0682E0E74C88F24A5CDED6F493FB5E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=1740677269
                                                                                                                                                                                                                          Preview:...........S=o.0........-.f.....U.v..$.`...!....*..XP."y.{...I..7....Y.O..+..5"L.d.. m.Q9.........'U.......Z.@.f....2gI.b...p...A..Vkx].a.&.,\..^V.........+....Wj..,....{........W....Y..q..2....jNu&...1./..l.m.....w5.D......C~.`.a.J....Y.0t>....P..!.n.~.`.b.c....o+.....4N....^M.\.*....z.W.4.....]...o.d......`.........2.|e:...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):829
                                                                                                                                                                                                                          Entropy (8bit):5.397418445909603
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:9240C525551AEBA3B6E87A65A90DF3B6
                                                                                                                                                                                                                          SHA1:1372F2E109AF3133B9663C111A470CCF14525CAF
                                                                                                                                                                                                                          SHA-256:961F39A8478C3D8A9B92937342C19D63B2725F276310146E92E0A488FFA5608D
                                                                                                                                                                                                                          SHA-512:5F6D265DC782F4A879C2E6F29EEEE45534CF76731D0B2EE15D888738C147B39A9CC6FF5F6AA14CD1A49BFBBADA6B4BF6AC5C779DBDC9240E51FAB475FCB4A812
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                          Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="9MeYEz2nr3I0xWOolPfJdw">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1741785876679');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 19340
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):5027
                                                                                                                                                                                                                          Entropy (8bit):7.962514399786791
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:28A24E80319FDAB7A8F7FDFB0B5C5FE1
                                                                                                                                                                                                                          SHA1:26C311764ACBC855E68DF2DC9408AB3042967992
                                                                                                                                                                                                                          SHA-256:DAB99B16B2289B39267A8EB1AA867ED03836DA9CB297856C40529CF3B05026A2
                                                                                                                                                                                                                          SHA-512:71DBD02298EA7E44AF229E4D079A63D9C39056B0B8B90284F4B8FC780BE5300656F1D40CE78956159605F291661649E12C55224C0900A9108C7CF39C15EEC196
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor-pro/assets/js/form.a8f0864f4b4fda696ad1.bundle.min.js
                                                                                                                                                                                                                          Preview:...........\[...~._..ze".h.....d..uUn.q.....![.b.T.h<s4..[...ER....:/...[7.._7......L.|..yo.{.>...z..x4.?.>.=.....@;.=!9.%....e..n.4~{..eo.0.-.....9..;..f..._..~...I.D..r......0.%..'.o..@..X..>Ov) .....&....MKw...r..F.8.B.....a...A.|E...^B..j.f4..y...pM.$..BE._...|.R.l%... w<..H!.9...RM &r.D.....7.?.....1....@%.....~'`..VT.E5.7.B....PD.l..N.....zb...,K..M....$?..-...i...c...?;....pM...d...!\.TnY....0f........".^gL.x/v[....!..=&.._.v[!.x..Vg4I...1..J-..P..~.7.qD(.....#.|...>....j<..@.J.1.T.,."+9.-.cu....$T.P..*ZN..'#'.R.6,S.OdH........l..dC..}....4...;..zp.f3..../..O..OS.M.i.....4.,.|r1".......W.........U.g...O.b.&.....5..f...j@E.I.iR..g(..@nD............v....&. .,K...S....o.<...c...|.Kd.....v.$...S.`o..".d.PIC........~..1U.....m4.(pA..?...\.D.S.j'e.M....."d...iAh....T.y/..X......A........o.E.y.d.P..x.C.h}l-...;.,KI....r.xZtmZ......1e&.9/Y.s.........=~......w4e.6.).....aS.......7..@b""9..C5...ep!....]9...~..\..L..3P7`........(*.......+
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):92
                                                                                                                                                                                                                          Entropy (8bit):4.960652108457425
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:0B19F44DFDEABEDA872CD8628F3BEE00
                                                                                                                                                                                                                          SHA1:A854A3947CD18E7FFB2D7CCB4D216E00447C08BE
                                                                                                                                                                                                                          SHA-256:8B63994C711634D815E24610FF5B7F85DC407C15974183066939E74EB9647231
                                                                                                                                                                                                                          SHA-512:48B79541BE0F7C5699A195D3F97F3D05612A6A8BD9902AD86CD7FA28E14ECD804A9E380EE926663D57E4CABAFC6916B6B74EE120722E0A9863E23D37D7308ABA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCaabhJe6fYwqEgUN05BlhCFqcmMdYlqsWRIZCSB-2x_4HClAEgUNEzQKziE2cGrFWFammxIuCUoCas1Z7kSLEgUNoxudyhIFDYOoWz0SBQ1u3UnZEgUNMT2UMCFb6HOhH5fxLQ==?alt=proto
                                                                                                                                                                                                                          Preview:CgkKBw3TkGWEGgAKCQoHDRM0Cs4aAAosCgsNoxudyhoECAcYAQoLDYOoWz0aBAgJGAEKBw1u3UnZGgAKBw0xPZQwGgA=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):622
                                                                                                                                                                                                                          Entropy (8bit):7.56450754324535
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:3D9D38BE63F67798674C3DA6E026CF42
                                                                                                                                                                                                                          SHA1:DF00925C551D30C2658F63B13B0529CE2B08A34A
                                                                                                                                                                                                                          SHA-256:A3BEB3263FA89A4B52BEA0ADA135ACDF729D7ABE67EB33F30AC5DC85B3B99E8F
                                                                                                                                                                                                                          SHA-512:2F3FE3B8F776F40388692564E03B4EDDDD2B07F79DAEE25B93BAE53C46CE72BE02EF00B02DF0CF25835A492DEF6EA451891734F40D107C7F87D2E1E55D2AB267
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/wp-rocket/assets/img/youtube.png
                                                                                                                                                                                                                          Preview:RIFFf...WEBPVP8LZ.../?.....(.$E.x.b./.E.?.F...y..C...H..4j.....6.QR.A...A......A8.....%..p. ^x.. <. >.... .p > .. .... . N....?X...$!.H... ....z.t.h!.@..@.......$.!.!.........r.h.36.X1.C..)..0..Q.....a..3z...!E...bq.Y..CQp.......$!...67....BQ.{P...$...(B.Q.$....}.m.m.m......../....FR.Y.[....+;5916<8.......b.k..9.I..)..4...\.=|...b..R...WF...F.Q\...32..q..di.....V.7......i.dL.Y..tE1...1.X..U.,....hl..^....R2.)..u>..[...<..0.-..">....!..w.fv.!.^....#..rFdn.......T....`..t .]...xD..C.0K...........,$.{....{..._....|..;.}....}...~......>.....A-......i.........................?c..............."..b
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):29282
                                                                                                                                                                                                                          Entropy (8bit):7.993867525051717
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:BA61981D276B3C0FE61C01EC0D2195EF
                                                                                                                                                                                                                          SHA1:F2C65E53CAD15A1A19C4376A557B887AAFAC9F81
                                                                                                                                                                                                                          SHA-256:9322123A691335F5F069CF7D2F9BB4369BC46112431DA5A80366409DCA1B15A2
                                                                                                                                                                                                                          SHA-512:4EDC53A2CF4A705802B499DEB66A2B655AFB68F3097376F21E881D0ACD9C9F0544F178379B31659CCE414BE7478013336081180F6561DFD00D469A2425D14050
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/The_White_House_-_54371694183-scaled-660x400.jpg
                                                                                                                                                                                                                          Preview:RIFFZr..WEBPVP8 Nr...Z...*....>I .D..!(.p....cm....h.........5........O..o....6..}x.........I.#....U.R..=H............K../.P.......v/.......D_7.....^...o....U.e......@...d...@e.!..]..;t.1...~.....1p\..@NS.......Lb..Z........1..U..C........K....:..3..p`......e.i.w.$...V...U[*.DgW.5w3.f....[s....".[.)b.>.k.Q.....^F.....v.6b.G{,...Y.zj.eEF/...b(.y4l.I..,#.. V.Zu$&..GxA]R.g.-B..\....b..qfI..._..F.N.>.....&..WU....%....M@MQ....pW....Y.~....2.>....].zP<S.-......58O^>.....4P.G.=..rc..^h..Kh...3.v...8H.....F.K..,../...-..Z..(....N.?P.`_.(.&\...m.leB.........v....iP..O..~..w......F...h.....^.....S..|C..J`r...k..s.C...7.....>....KS".o.8f.......j<{i..>%...Z...o..~.U.K?.<y..^..]U.$.....4HR............x8...].-.i?.....p.}.z....5.)g..h.O.G3.M...*...."M.W...r.1.4..../..q....E.tt.q.m......hw.+..g.o+......d.h..M"@x..'.v+-....O8.f.v.f#.wAY..[.^..Q...PGs...m....-!..oY{..7)K.#...>H.$.o.p.N.\ .W.......@.tD9..W.P.1.....s.l..n:.>..5*LS~.6.....b..O...-Ssl.o..J.$h8.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 600
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):194
                                                                                                                                                                                                                          Entropy (8bit):6.618420683116849
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:B30AD38D5A4186A0FC40A7DCAB7734C7
                                                                                                                                                                                                                          SHA1:E47F84E73EA0D9BF13C6B89D4743E492043A08DC
                                                                                                                                                                                                                          SHA-256:765E6C4425CD5D58C0B080AB4243575D850A446835D37F23864B09061B0B7BE6
                                                                                                                                                                                                                          SHA-512:1889C8C5AA6014C7826D7A6D46429EBEC6BA4749EEB2C0298D3FA752BA06717C28AE8A9DFBD16ECA2B9D9C88EC0663BC616C7114E14006ACB2F8F3A26F5300EB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.25.11
                                                                                                                                                                                                                          Preview:...............0...OQ...s..}..P....V.......&....K."..dl.....K.U!S."K!S.R...b&.!.RUc..."[.I. P`...6.uK7..N..c..d.z.........E0H........gs.h.~......`E.f...}..V.a....H..Z<.............X...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28387)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):32459
                                                                                                                                                                                                                          Entropy (8bit):5.656711367469274
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:E8C847084A008461BA061964A249882E
                                                                                                                                                                                                                          SHA1:1C82018F8B4D94481B53F50070FE61DE0AC90930
                                                                                                                                                                                                                          SHA-256:A65A85FF644EFAE812B684C2D02D4D1C6119BCCB50C3F70D3ED908325CD0DB8A
                                                                                                                                                                                                                          SHA-512:0CF7C6DFB775F55F6D4B924F460919F6B466D5D1477CE960385C442799138DC36E4E55152481444B35E25AB18932EE159D487D41DD7DC7E34821F099B0E59BDF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://securepubads.g.doubleclick.net/pagead/managed/dict/m202502110101/gpt
                                                                                                                                                                                                                          Preview:void 0?a.clientX:a.pageX,this.clientY=a.clientY!==void 0?a.clientY:a.pageY,this.screenX=a.screenX||0,this.screenY=a.screenY||0);this.button=a.button;this.key=a.key||"";this.ctrlKey=a.ctrlKey;this.altKey=a.altKey;this.shiftKey=a.shiftKey;this.metaKey=a.metaKey;this.pointerId=a.pointerId||0;this.pointerType= a.pointerType;this.state=a.state;this.i=a;a.defaultPrevented&&F.B.h.call(this)}}ea(F,t);F.prototype.h=function(){F.B.h.call(this);const a=this.i;a.preventDefault?a.preventDefault():a.returnValue=!1};var G="closure_listenable_"+(Math.random()*1E6|0);var ka=0;function ma(a,b,c,d,e){this.listener=a;this.proxy=null;this.src=b;this.type=c;this.capture=!!d;this.m=e;this.key=++ka;this.j=this.l=!1}function H(a){a.j=!0;a.listener=null;a.proxy=null;a.src=null;a.m=null};function na(a){let b=0;for(const c in a)b++}const oa="constructor hasOwnProperty isPrototypeOf propertyIsEnumerable toLocaleString toString valueOf".split(" ");function pa(a,b){let c,d;for(let e=1;e<arguments.length;e++){d=argum
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):163064
                                                                                                                                                                                                                          Entropy (8bit):6.135502371335302
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:6F79ED6C1E658CF7BA6AFDB06A7C767A
                                                                                                                                                                                                                          SHA1:23E110A78125E20CDB1AB035EC885A98061560C8
                                                                                                                                                                                                                          SHA-256:551DF4285F76F1564AC00EB8250AB4CC7D1CF983926D4ADCC5A60CAF7DCC014D
                                                                                                                                                                                                                          SHA-512:1F69D56BF28267FAAF5FC22AEA80043C5AFD7610C61452FF3AD6D235F4A3283EFB41739DDA78C684EAEB71699D15A3551D6F057C33286527CB640AB90B96E2F0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-4886830547503726&output=html&h=280&slotname=5668256812&adk=717145720&adf=2751693577&pi=t.ma~as.5668256812&w=911&abgtt=6&fwrn=4&fwrnh=100&lmt=1741636050&rafmt=1&format=911x280&url=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785915995&bpp=1&bdt=21112&idt=1&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0f67dd384e9a5fe9%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_Ma6aZwSGQEtkPyb2S-_vvGtjpN-vg&gpic=UID%3D0000105b8e6babca%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_MZ5ahxIP7M_cF7Obbe_m4PZlQobvw&eo_id_str=ID%3D32194cc09e73f54f%3AT%3D1741785847%3ART%3D1741785847%3AS%3DAA-AfjYy-xBznfcuU1QVtXHKXVUO&prev_fmts=0x0%2C922x128%2C1200x280%2C911x280%2C279x600%2C279x600&nras=1&correlator=2591865622374&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=5&ady=3085&biw=1263&bih=897&scr_x=0&scr_y=1595&eid=31090875%2C95353930%2C95354315%2C95354334%2C95354598%2C31090954&oid=2&psts=AOrYGslh0TaOfbcUzYyRFrwXc6lAjuWKEDchDhGdC0OuhKrGHTPkGsmR2hsjAKf7995nNUpb5ubynonuq94lsRlXPEKGlwQ%2CAOrYGsnyrCsoBY3oubV5Wp9_PKyjwP29F61Q-l-8t18InMnrhLibXkjL8Xs8z4ohtak8BuzgkBNWiUbM_2IOZ7cVa7FEDd-t%2CAOrYGsmfDM3UZiWecSy0vpbUzXdeveLw4rAqPR3Fp4-Yhe1FPpGmbMUjkqa-F_O3buRJJmi-DU0fSwoFpbe-JaBwgvvXKjc%2CAOrYGsnUgfJKlf4hTe0I7cNQpoD-jElwNUpqsxHhH__8WwSHDvT_HYjCj7Bgm5THoLg4jyQwvvbksi3_cUr6E8Ffx9CBTjA&pvsid=1307767537326408&tmod=1679423523&uas=0&nvt=1&ref=https%3A%2F%2Famericanliberty.news%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=7&uci=a!7&btvi=5&fsb=1&dtd=10
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20250310';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><script data-jc="36" data-jc-version="r20250310">(function(){(function(e){function c(){this.parentNode!==null&&this.parentNode.removeChild(this)}e.forEach(function(a){a.hasOwnProperty("remov
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 139777
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):46980
                                                                                                                                                                                                                          Entropy (8bit):7.994998701426664
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:51836E8E813D76D85E50B8144492B02D
                                                                                                                                                                                                                          SHA1:3DC1A075E5185D73AC869218DF3077C7DD9099D0
                                                                                                                                                                                                                          SHA-256:311C241AB9C3B508A2BB92161B59E9A44255CD56E9020B927B4191A9BFAF9DBC
                                                                                                                                                                                                                          SHA-512:D508DDD208E1772C65DEC6F06792EBFAA87C3DB3B914F222F3FDBC8E5A842A9840D6FCD7126E428487872D4DB9D4104CE642A38BB285F14A9F47AE74F146CE0F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/a-08nn.min.js?ver=1739462764
                                                                                                                                                                                                                          Preview:.............r..(.+"Z.U.LQ..A..t.d...o4.....$.......#...<..<NL.|.._2.0.U..R...}&...B.++3+o....A.1.x.Dn|.:..G.N.}..{..G..`..He...._.Z{..#{...j...y..V..F..H.^ ..,>.Y....2.l;|.....2u..8...E&....p..B.."..$.t.....QN.a|i.g.....`_e.y&....0.P9..AE.2?N......yraGq.>............Ap+.#)"...Eb..}...M.....N....f7......`8q$.<..pd.f.e.@..FB.......+2'........@.D..T...G........b$"...h(}....n..(....T.V.y....$....-.d2a..-..gb).i.H.{k.K..<r..D.5.(...{K...A.>Z.rj...?..u..,......8.].L..T.<...i....>.n...<....l%i,c......]t..H.C...0\..y(.........x....(...FC0>ql....4......M...Z.u.D..]].(?M.*....2....'.C.)..[....2......4..n1..C.q..*f..."%k.I.>0.v:.......\P:...QL G.\<{H.N..)$3....Lp..4.[....-;..\.>/...cw)....(ghIL...|....E=.G5O.....!{...!.QQC.a<.......2.A...a..xGu..T.A4.p.w.0ZY.8.....K...X...l....F.... S..M.....@.-&....Uw.,!.....Y>.h...6..6"^..~n ^..4R.....JN...}.'..>.....2.>...U...I.......+.!..x.5..L..3.{'Lr..i...V..#;.~......JE..`G`....A|'.-;....x.rmi.....u.q..i
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 31411
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):6923
                                                                                                                                                                                                                          Entropy (8bit):7.960477670192641
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:00F8803CE87A65655BDAF19B92026F87
                                                                                                                                                                                                                          SHA1:EF327084DC62016308A15A7FE71DB5B30C39FF47
                                                                                                                                                                                                                          SHA-256:2C02154D0380E48B4EA9DA45826B0BED8B5517F393C3A95213CB5CAF3DBF6C0A
                                                                                                                                                                                                                          SHA-512:9234933794866BC9B14825A8968F8BDB16E3FB5801ED9447D1A890849EFF75F44D5D21877DF002220DDA83E20C637FF69065CB0BB71479FCC67713D967FA7299
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/wp-content/plugins/elementor/assets/lib/font-awesome/css/font-awesome.min.css?ver=1740677269
                                                                                                                                                                                                                          Preview:...........]..q~._.....h...=.'.$0p..<..y..E.Z.D.IuO.b......z.....8..C~...X,V}d....n.....5.?.@..V....z..W?...g...U....^>..ek..|.r..~.R..."8..bE>........o?.e.....*}N.V...........O.[......d....*..jv..7...F.....F...Z.^....?/.....h.g....H..i.F..E>.<qM...ag.....g...........?.(.......*.j.........Dv.{..>=.6.q.e.........F.m..`....z.f.7..}=c3~.......@b......n .y......kxi-...\.o..E[......2@.h5...{........_.E..(a^...DA[......F..^\.IFt#......V...xM..5....sV.9..68.../.....h^..Tc...;h^....NX-..K..~?...ud....0q...a..%...K,o.n.0.K...w.t.....b.:....}..cE!.sRCi^..Sg..e..v.b.v..Xi{ie......Nja.l_...... ..Z....dV...Y.....o...pS1V.>.=>..`.R..../..4..lg.7..3.hY.b..>B....\z.X!z.......V.....)C..w9.m...^5.....).!..c.y.G.\.Z..........S.rV.^....0......?...Pw....:.......}......T.......i.k.UQ/J.f...W:.{.^*...................F'......:%.x.....ag.;...W...4.....C...!.?..~x.6.4v.~%..I......fK.M..-..XF....k.u.....V.e..C-...J|.;w.+4x..j.RRE.a.2?&.S...0.L.Z.;.!.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 619x484, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):37082
                                                                                                                                                                                                                          Entropy (8bit):7.978904402432023
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2A59EE2639C7D06AF81457DE43676039
                                                                                                                                                                                                                          SHA1:FDACD57DA58781156D9B1CB061FBB755116EC40A
                                                                                                                                                                                                                          SHA-256:05F431FA3549D1B028547B20CD271D350B024E693E7ADE140EAF1C776E549C3A
                                                                                                                                                                                                                          SHA-512:C036D2E387846DE2B50E36B556FA2E4B0C81001FB4BD5442E800C65EA7EAA99655F490159C3E38A3AEF5A1A8BDD45A71E6C64E4107954884F6A3E28CE580B550
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777........k.."........................................E.........................!1.AQa."q.2B...#R....3b..Cr.$S.......%&4................................$......................!.1...AQ"2aq............?..$%H.....@!-.d..d.P6.NJ..d.E"..dCQd..d.),.Sk... %M....M.].f...@.E.f...[.J..h.Ka.d.3...Sp#6._..jl...2...YTr..).V.....N..m..i.t^...}.q.Jl.d.t...l..m...+......uqb..l......d....R..M3...Q".R .z..G..?EZ...)ZU0..ei.[.Y.....|5...k{...n.S.N.vS.4o{..k\...w^.5#.g|..A.TuU..B.elq.w8..P.".+..&....IK;...#.Z\;_u.mt..]...}.A.~......k.3.w..D..,..*...oV...<A....:G.L.....V.G.[.M.`.....t..A...!..Uh....>.=4...v..... *.....!.U....%.w...P.)Jc.....D[.~.u...hG.}.ql...T".["....@APX..Z.*.l.7d.5L..T........@.*G..@.."..,.,..,...*..B.....(H.....!P.J.@..OMv.).J.J..l....*..J....jM..*.UQ,..P..l..z......r.Nk.{.a:.E......{7............`V>..).
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://bpi.rtactivate.com/tag/?id=21328&user_id=86b58bad-5100-415b-b2de-9e5cb46a939d
                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 13276, version 331.-31261
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13276
                                                                                                                                                                                                                          Entropy (8bit):7.985753112644483
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:F0F8230116992E521526097A28F54066
                                                                                                                                                                                                                          SHA1:0447C6B10BBF73F97B23DCFD6E6A48510822CB6E
                                                                                                                                                                                                                          SHA-256:8AFC6E5E842BAAB16010C2CE6FCF48EC4DED8E1579A37C1F1BC027E120D04951
                                                                                                                                                                                                                          SHA-512:8D16904F9BFF3E0660C960BFC63CFBB649FA656F1E0B24112578DA414CDD141BC2EF766612DFF765B58497C260E013CBD333C3A75AB2BD2EE861BE4C8A538F36
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                          Preview:wOF2......3...........3..K......................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..iUG|......E...e..q..!#aS...(.HG...b.&..S..c,...{Aq>.f8...G.D.D.D.U..D~...=u8.S..B.Hj..=.....7...7...6.=/.X.h.(~HR4.H....M..$$$!....%.$..&.JOH...-A..i.Q...r....$xrz...zo-X.)...^..L-.}...%...........I\.2/.....a}.Q$..^3.ek......s.K....).v[A....(-p..=..TR........Z.3{lfW.....@',.U... .t.~...P..0..............F$)..U.]..~.......r. .B.7+...[.YZ....:n`......L_jnRr.X.........h...q....._s.]...1.x..0......y.A..)zC.i.....S...:..f..)kC.......-J..%./...m!'`..I..c.s d.`.y.c.6.D.'d..)......~.U..R{E...c....;...&1....n...=%EE@%.j....p..}TLY5........8...w........&.O..P.p...C....z8....:$.....H._.....G.`...%.....G<e.e.!.7...1..H...........e....,..B ..E..%.I .O...Z..L.ml.s...4.x...E..|.jL0.4..8.R[\....w}.[.7..2...jZ..5.p.}.........y}w.1......E[.m......%..[.....g..+..........&[m.,..vx..]=..OnX.>..}S..............n.|..OW.^..?.u;6.Pa.ao............}..c...l.V.91.f....1".#.?.[.K.m.-.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):170
                                                                                                                                                                                                                          Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                          SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                          SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                          SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):67
                                                                                                                                                                                                                          Entropy (8bit):4.061513257684611
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:3F318B569CC43578A73D1C38270B6857
                                                                                                                                                                                                                          SHA1:244717A495885A727DC67313EBB1EF7B447DFE7D
                                                                                                                                                                                                                          SHA-256:BDF72009AD226C17F1954BA602292902A780B80AF07DBCBAB1322BDF5C32BE66
                                                                                                                                                                                                                          SHA-512:972886761093D474607100B8206C9A17CCEE40D70CE67B5787D14B8470D292632AC7BE76A84D9D596604EBA8C7777DD2A15B5ACE4044DE15C72259AA1F55ACF6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/images/transparent.png
                                                                                                                                                                                                                          Preview:.PNG........IHDR....................IDAT..c......../l.....IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):18048
                                                                                                                                                                                                                          Entropy (8bit):7.988512979656531
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:AADFB0A7BA8AED61EBFB44770A43C826
                                                                                                                                                                                                                          SHA1:5875BCA8604AB5D52B42FC98BD62BF691FB257A7
                                                                                                                                                                                                                          SHA-256:D3B2765DB2A8C9F8056AA06E6F83F466C61797DDFD973DD6B810232A61B4E9F0
                                                                                                                                                                                                                          SHA-512:D26DC7EF9EE27962C75163A306D358E9E4C46B9385DE81650062CFC9C101CD6E128E4AB3269CB8F750F7C3764BB426FD4B35D7C7C7D5AE27358993C2AA7B395C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:RIFFxF..WEBPVP8LkF../..2..';.%E.".2..`.\..Y..y.. ..p.Ir$e...q.y....x.s.U.c..\..d.;k........A...r...m...v.8k..E.nl.m..@...bm.d8...-.Nf&...'..t'3..b.X.L.+........z....eEd6....Z,..T.|....'.Ew2RtOz&._.Ke6R..#E..G...sw......_..{v....db`.2S."..!.....`....3.A....L.i....W(.r....7....5......6...-....on...BC..$$Q.RS%.(@j.....X.D..-f..?.P...+j..../.].O.U..m.j...o.......J..K.q.f..o..&=.7m;..m..<....+S..7f...t....QI.k..7}.|..u.._..m.<b..n..m..e.1..Nt`e^*...z.u..).,;.5......_.sw......n..u..G....dm.2..... . . ;h...D;.N..3...h..6vC..R+.xN.m..G.3....../p.|......."...........'.A..|...F.g.....m......M..?].w9.=.X.W..u.....oq.~l...w.....b.P.rw.^.$~....o.R.<Xj...Y.HGA.6R.....!....wu!.Tc.rA@A..F......S.ZZwwww..uw..]ww.W.....y.TiOi.)..*k.\..a.?.}......D...m[U.}|T......H....%)....g..G@$._.....Ux....%4CAQ1..o.......a.rX..`A;!..=p.....3....|..=.N...TfVD.%.....j.n........._..-...8..#Y..OI2G?......5..}..p.9...G4.G.=.F..l...l.....X.\..~.N.........l.N.}.\=..)C.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):126050
                                                                                                                                                                                                                          Entropy (8bit):6.118943060118343
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:0E66C1B439027BD1FCD64CB76E1D76F8
                                                                                                                                                                                                                          SHA1:A0928C2D68BAD5AC80CDD280A66605BA34BF6920
                                                                                                                                                                                                                          SHA-256:B75C8E7DBAC8EDB692004A901E52AEA64907D0F331A89AC703D33521763A5100
                                                                                                                                                                                                                          SHA-512:4412E1A7521B198F363CB8205DD90401AACFCE209B5983ABDF8AE83FFE47125C139B314F2DE183B231D16C29A7412A0DF252FD1127FDA31618164B88D5B21363
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=7937529607&adk=2285279923&adf=3601447045&pi=t.ma~as.7937529607&w=889&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=889x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840681&bpp=1&bdt=24467&idt=3550&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=1925&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=3&uci=a!3&fsb=1&dtd=3554
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20250310';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="noir-leaderboard" data-ns="ns-1skws" x-phase="assemble">.ns-1skws-l-noir-leaderboard{opacity:.01;position:absolute;top:0;left:0;display:block;width:889px;height:280px;}.ns-1s
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 9280, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):9280
                                                                                                                                                                                                                          Entropy (8bit):7.972595021131122
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:A2E1CC8ECB07C3D9E853E0784FFFC49D
                                                                                                                                                                                                                          SHA1:06526FBBB742594C7C2AC246E87E3920D6C85B44
                                                                                                                                                                                                                          SHA-256:6FAE6CDD0B6D9938AD6E522F0F38FDA3BF1EB4EA17817ABF7E4226E1648E3304
                                                                                                                                                                                                                          SHA-512:360B64993329A5363148086201D55FD5EA032BAED83543B8CF2B482A0B00B6C289EB04A232A1DDAEC517D2566423C2F0096B7F029BE258A7807E5B820EE84741
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/notoserifjp/v28/xn71YHs72GKoTvER4Gn3b5eMRtWGkp6o7MjQ2bwxOubFSKO70WL01xUKjHh_pOPGCzEHDMIbkQ.117.woff2
                                                                                                                                                                                                                          Preview:wOF2......$@......FT..#..............................^..N.`?STAT...[............6.$.... ..v. ...$.....83....@....E..g.E.1...-.....;.JA.....~.....>~.`c...wI..^K.$....V.J.I'd...UJ..'..V..P..&];.~4...+6....*...p..=.SM.]Dt3.*...[.q.V..2\L...V.........K)............Y....D<..F....L+!R*..W.T.<i. .rm..5......_.........DYp..[......Mf...L........./..0)..U.D.P.*.......r.^.....c..].z.".D.:d..i..r."c.......LY.H..@nLJ2..w..P..Z....P.`C...{.T...k..a.O..|..D..".....Z.q.s..N2..b..2-x..a`.PWN....6...~.K`.a)0.d..|dSZ.'.b.......r.=....&]).T.s....n.....W...wA..\..j.E#g..a..t.8$....cA..'.AD.t.h.T..FQ@..K.....3....oz*.'./;,......r.c.n...Q4E=..X.v.XPmFk:8... '5.Ti.x.`........X....A.`y?..,Xa.B.P.W.N(KL6.....'...8..t...'.<..7@.J.2.LT..*C.4Q.-......[.ud.X.gcX{..].....49..]...m #..*4...S...b....'.ch$...(.P.X.N...@.s1..<.^..:...E'..?7...;..6.......k@...de^`....F.....v4......@?.B..9..5.4.....FaJP@.{....#.........Q.. .S..._s..n................c.:....+....S.N...,o....z...2@.P..nYz
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1334
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):653
                                                                                                                                                                                                                          Entropy (8bit):7.642093210422218
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:3181C5901DAF17DD02BC2210A0AC2395
                                                                                                                                                                                                                          SHA1:39BDF9B3C7C9842722A54B28240BBF96A961BCDF
                                                                                                                                                                                                                          SHA-256:38486D0FEAF8955B3650DC4771FAF324C340111685DC502EA8793882659561C3
                                                                                                                                                                                                                          SHA-512:B799C2F0BA7CD4434A1C7DBDAE01DB901B967971134C96673520F71B6D8BA6BD34D2AAB4765CD4F12C0960F9E02E6DC5EF38F4822BC987EFFECE58056D86D583
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/google-site-kit/dist/assets/js/googlesitekit-events-provider-contact-form-7-21cf1c445673c649970d.js
                                                                                                                                                                                                                          Preview:..........tS]..0..+....B..AK....Z.p.V...kG....:i......r=b."....E..Y..D{4~....t.@.Ek......@..E...=8Ou.)N.#....zy'..u.B:.(.2SU.M\.....NUz......&.*. Q.z.*Az.r1.]............x:.....7....,..>. Qy}m.58.s..t>.+.O...UI2.+rO.-..L..*....h......X..=2.l..a.m....+..P..H.N:...S..(..........<Q..O.fR.....!..T...Py...%.0ME....B~...}_.&.(....-,.H...N^.h/K./Am-........~..7n.\.sV5j...\^68..... $.r.f$#pl..;r....S..W..1.A3&............W.f];[..R...5v..i.0......Bf(..{~..'..;%.G=."...5.).|..P....r.5{@R&......<g.CV|..[..$..%..8@.5GMjS:WVP[.?.D.....+.{c#.kT%../q..]..d.C2Y......A..y.*.2.R#.....\...l..!.Zz6e..7.kgk.|%Dx..?........H;L6...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):126387
                                                                                                                                                                                                                          Entropy (8bit):6.114423589163459
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:FBCFD575FFB5DA2EEC459469F39260A9
                                                                                                                                                                                                                          SHA1:F41D5C438CE748BC17010F0151AB86ECDEB19C95
                                                                                                                                                                                                                          SHA-256:1275FC7439E947A094C0B9FD5331ED9BF7E75E0E06A122AE087AC0E00FB7ED49
                                                                                                                                                                                                                          SHA-512:DB1E55D2B66FDCD6ED061A097F08CEE2A0A4E7FBAD4A9C1A6A5B8BF7D0E2B5C89C79C33FE1E058CCE57B20446EDD1CCF0ECA9A7825736E8C8641EFCAF2601655
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=280&slotname=1144578901&adk=3430028035&adf=673178629&pi=t.ma~as.1144578901&w=1200&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=1200x280&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840679&bpp=2&bdt=24465&idt=3537&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=20&ady=243&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=2&uci=a!2&fsb=1&dtd=3543
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20250310';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="noir-leaderboard" data-ns="ns-t36bo" x-phase="assemble">.ns-t36bo-l-noir-leaderboard{opacity:.01;position:absolute;top:0;left:0;display:block;width:1200px;height:280px;}.ns-t
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 5520
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1806
                                                                                                                                                                                                                          Entropy (8bit):7.890256099644131
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:718CE23D198934B79AB16E3F976975D2
                                                                                                                                                                                                                          SHA1:CAA8B3B600F3B858103754A4A9E019CE431F4B01
                                                                                                                                                                                                                          SHA-256:75C6688A6BD9DE4927CF7169B43C2E4E4EA67F312E63980AE0408FE9B3B59398
                                                                                                                                                                                                                          SHA-512:B5408D892648D1858FA29CE4B8985FC8B21CB84BC096B159F94CF2B2A3E6CC3FF7C58675950CB5A6796F5DFCF706175BEFD83AC83E07194D69FA3E3DE7AD0CCC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                                                                                                                                                                                          Preview:...........X[..6.~...BKN.....P..1...t.&m.X,.c...,fd.!)O.K.}A...dZ./.E.~.;W...l...\../ .:.K#_.@...........,..x....SH..W.......`./zA/....6~.(.1..(...C..W..l.+.R) ........C{..W..k......d.H.....x......1....L.......y#....#.....lo...P..Fa)R..4..p.\..a.|MM.5A...o....}].....Q.H.0S`J%..R.1q......`/c.g..3..... ..=T.&..Y...Z,[..r..e....*M7...`b.jb)$.$.N...1..7CV..e...}...d...E...8.9..O...Y...&.. V&?r.f.r...7.....0.E..M..@.\..57............. 5....".+.=..Yy..,.x..H/.2.P..,C..LR(.@`.0.4.l...!...#km\.o...{/.A....Z.........7..7.xC.|*......4..b...V8.Ao.+.a.H..o%.....D.-..um...T..]..6.H.........\R........Q\.z..(B..2). ..d....#.UQ .1Qx.d...v..r..R.r.Q......y...\....B./(..r..M.Q...j..I....d0}.4.Xk..hx..&.W..(...x.C"=...+.;..o....!.. e.o....h0.|..4.h.CrO.H.3.x.)(%...2N.. .j....UU....E..7$Q..@......z..zt|..l.$...L..8...q..4.......f..$[\.....r6.yxh...>|..O!c.P!S.5^..y..N..L&.Vb..z.'.+%K...^..n.....[.....P3..(T.D.......s..!_.B.I..C....4N.o..N){..X=.._..R.T.{.....x......|
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 21444, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21444
                                                                                                                                                                                                                          Entropy (8bit):7.990871977021031
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:FFD3D57638A7899D80BCC108713C271C
                                                                                                                                                                                                                          SHA1:D186409EE24FC3D1CC8194434DD707181EAD20EC
                                                                                                                                                                                                                          SHA-256:99027D866818F716D208569108A962AC72200197CAE503EFE5B6BF002BF4915B
                                                                                                                                                                                                                          SHA-512:7305C344CD8F954929314F3B5C9B996638E57D5F142A327DDC9F42F592880EA30B5102C73EE0E296BB3C4FC21D9FCE5D862A492B4BC1127BA2C79C4DEF527C62
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/oswald/v53/TK3IWkUHHAIjg75cFRf3bXL8LICs1_Fv40pKlN4NNSeSASz7FmlWHYg.woff2
                                                                                                                                                                                                                          Preview:wOF2......S........P..ST..........................q..f..b?HVAR...`?STATX'..../D....(.N..d.0...6.$..D. ...........%..............B....6.@3....IND&..H...=.10.]....>.A,a.a8,\.K.0..+.....V..n...\.E...C._(T8..-1..n]....g;1.D.r.0.$3.adra)..<.r.#..YX.;....C(.....#a1.g.8Q......v.|.d'O......tF..@;.KKig1...?.rSM#...)..!@.-"`dcd#R..1.!T;...u.|.....K...NY.........q..YW...Q..`<..h...........^...'...4..~(..J\.z.....}?.f.C.....~ hB.TB.}.{.Vm..8....m/C..L.......`PH..M1....5m........R.nH.$GYX `.&...9.WY...%&~..]..$X!..-..E&U.B.....Z'n......K...,.......h/.].4m^o8.P.....-.k.....l.z. .(.%K.P....0.].Y].9M@Y.na.Yt...wJ.+.oy$J.......=%'|..$IT.%H.Bt......|H#...j..G...@p...B..../u...d............Y.......C..G..M.....6....X..VT..'W.2.6[.R...Z{._L1;.!~.......xZ\.*.-.L._....JG;W.*.L........8-.i.....|.%E..PX...*...CH....A.%y....9..E..ukWv.+]........t.3..d|..m>...L..e7.fUU.+kd.....W;.o`.x..!.1{*Ld...U.../D..T..u.B6Y..H..r.U...3s.....&.F.my@......T.~...y...4D<..5.o.f/..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 995
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):425
                                                                                                                                                                                                                          Entropy (8bit):7.529404897358304
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:D7EE359E12ECB8B12E15A5E5CE7B1C55
                                                                                                                                                                                                                          SHA1:C89C523C5FDB9B8796B8FCABFC819BFEF8F6E479
                                                                                                                                                                                                                          SHA-256:30DB08ECB02E33C05FF0C59DBE47E7F0C0B8207EEEE551035DCD70D4BE899ECA
                                                                                                                                                                                                                          SHA-512:E3B03158332B938173E1BF4956FE2E0CCC87492B739638CCC3811B382C9DAFE3FF3280C826920425351B86751038D6596825E930F5ADBA5912A61CB38DDA3BDD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor-pro/assets/css/conditionals/popup.min.css?ver=3.25.5
                                                                                                                                                                                                                          Preview:...........R.j#1.|.@8.ru.r..>I...vW.+.[.......i......hf4.....;d.dt..!J......R.6c.hY..............x..>^.^(..'5..n..r...,./. ...C...A....jZ-e:.P=5Iz... .j.......k.prQ.....Y.......3.....B..L'....W..NV.^U8/.EL._.[...;Y..TA2.u...qF5......"N......h.'.*..|..Bp3d.y6..'...v.cg...PS.v.....kq...`.F.....G......Y?.{].+%yL&..>..2....5..&s./..K}t0.2`...v.Le........;...<\|.K.C{ia.......{...G...E.......^........o.......
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):223713
                                                                                                                                                                                                                          Entropy (8bit):5.4554657042945305
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:629D547AAAE8CAF12B526F0932A94B64
                                                                                                                                                                                                                          SHA1:4BFC3CE8338446D117D1BDBE114F74F8C49F10E0
                                                                                                                                                                                                                          SHA-256:32306F6657A8E1F766F5F72BAD2AE22B0A0B405375EBCCD61ACF42937C3991F0
                                                                                                                                                                                                                          SHA-512:3F94C86EFB79FD2D1070BFF5C75DD5FA01C243B93EE532DCF122F6B3620007504C580C76244077B0EF776D137A0F92805D458479640081C0BCD31EF6A5E2BDE1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                          Preview:(function(){var n,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},ea=.da(this),p=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Kg=f;ca(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Kg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 10640
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4933
                                                                                                                                                                                                                          Entropy (8bit):7.95297766501867
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:77EFB0D18C319482C7F555A228F2B1A6
                                                                                                                                                                                                                          SHA1:7D5ED39DD160E18325587CAF97F152F751394F2D
                                                                                                                                                                                                                          SHA-256:43091C6FEBE6B1C68C3408E02C04AC755D6DCC03B1F52B9AE34B492FD4868BFB
                                                                                                                                                                                                                          SHA-512:68EE6E7FDE719366957E2CB0D1F89654F392CE942B9950F7AA0644E2F9E3213C38729CEE3BE31EA9B4252F1638797B36D55A75D849A8A25D6664FA6B6FE39C30
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://wt.rqtrk.eu/d00044ac-a097-4f82-8dd0-d396cf336696-trk.js
                                                                                                                                                                                                                          Preview:...........Z.w...+2g..a....L....n.d....*=..,...@N.....y.. ..g...........3:[.J.L.Y.=...........])FeU.I......Z..."".s]..W..<e.......K.=k>......c=H..s&4'..`9...z...f.J]...4.R.......s...I..M..O...4.......`..V..n..+.G1...a.?..A|x~..O..j..G.=.0.a.C5...c..."..m.j..HX...$..p.E..Vy..F.y.4.m...C.%.............Q.&`ed.....Z.J=.2.h..(eE..<.8Z.B.`>.x...^h{..Y.k........[lb...9n..;........g..q..x...R...:..fa.n:.k..mj..R.. tG.... ...0\..[.i..c=..0&..ln;.).......F@0...:...i..4xH.q......f..L.K...C.R.ah:&......)p`..i{.z<..dJjqLl.......).2...YV(..!....C.@.-.C8.-h.t.(......1.:....B.I.^...t..}..r.y.......o.X.}..0.6.4$.#......../.VOA..Cf.@`.V.@ .q`....m......?B..~....!.h.e..8....O@`.)...P.......0x...z.@.0`...!I.......$...8..x.U.:.....a...S....@..x.-..v1.CVHB.....Ms5...b'..:!Yl.V.mp.&.....T.d..,<......$...68)..*.m...olp.Q..H..>..I.."!'.0m..B(.. $..&q.......pp3..L..$%.!.Z`..V...A.......0/.n2....`.k..Qt(...P..i.<..Sa.@..u.q.i.CY.>I-.......;.|..)..@
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2068)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18899
                                                                                                                                                                                                                          Entropy (8bit):5.551093436423539
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:B41574F04D20C5C6B85FEFB50E7040B6
                                                                                                                                                                                                                          SHA1:79E47182BBE448194CB6726B8C9F50367E5817FB
                                                                                                                                                                                                                          SHA-256:BAC3C019B34339C37CBD08F6D3C9F4E943C78E6AA18176B2EE1B54DE1F7C4CF9
                                                                                                                                                                                                                          SHA-512:7F36AA3816BBA0BB2F166BF80069AAC799CF342F4A99452363F537C9FD9464C5E0864D83C4B6EBF5EF6B9150AEE797A9A13B8259CAAF1544721158831DC3B285
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20250310/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';var da=Object.defineProperty,ea=globalThis;function fa(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}fa("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ha(a,b,c){return a.call.apply(a.bind,arguments)}function t(a,b,c){t=ha;return t.apply(null,arguments)}function ia(a,b){function c(){}c.prototype=b.prototype;a.M=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.N=function(d,f,g){for(var e=Array(arguments.length-2),h=2;h<arguments.length;h++)e[h-2]=arguments[h];return b.prototype[f].apply(d,e)}};function ja(a){m.setTimeout(()=>{throw a;},0)};function u(a,b){Array.prototype.forEach.call(a,b,void 0)};function v(a){return a!=null&&a instanceof Uint8Array};let ka=void 0;function
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):143636
                                                                                                                                                                                                                          Entropy (8bit):7.989111074898162
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:129D61468EF730B11334B91BEE7AA145
                                                                                                                                                                                                                          SHA1:1DAC93E63EC5216A20CFD98EDF5129A560282859
                                                                                                                                                                                                                          SHA-256:12B0572E7DAB3FEE7555092D544EA02CBE17E425B7583E6C621ED09CED5AA6C8
                                                                                                                                                                                                                          SHA-512:ADC1464ECF45918C33CEBABB6B8B7D924BA1DC3E0764E4E424430F5CE26AF6F7012E995D80F5345B6B466DECD49BD5CF2F4F5539C44F3366F730A7CD577C14E2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/Screen-Shot-2025-03-07-at-9.23.48-PM-660x400.png
                                                                                                                                                                                                                          Preview:RIFF.1..WEBPVP8L.0../..c..Hn#I.$X....._...=.....4}T...2m.7..p..b.v}.j.....m^Ym.....K...M7^i+mi[i...NViW.....X....8Ib.'.x....J.B....t+.zX.E.4I.B....%L.L.'I...r..Xn.D..B...U@.*.A.+ ......S.f.w..a.Xw.....83....%q.f......[..t..0.r3Q@7<.O.4....A..w...}.RI.$I..IH..i6...~...$)R.W....&.?.....L.\....$....RJ@).U.b..!.PJ..R.R..J.`..0.)....c..A.....V.(.J.q.@....C)u............O...^.......C .e9^..4.2...^.K..1D .....=...r&.. b...b.X...X. ".X..8.eY.,....e.V|............. ..bX..E.0`.........F..0....;........V........X.5X~.....vZ.V..t.....,..dS.!.,...GX.>8".}.,..H.,.....".m$I....f...rD-=.5"&.yS.......o.........{...7?z.7_t../....../...~...Z.z........UWU.Tw.....t....Cwc[G.Ju.Z..m.l.%[2BUU.m..H`.b.i.Z.).s..$.d`.Zk1.d.71.L.ZW.m.Ir.`..$i.@*_sN...IB....U.....dr..@..m.er.c2.. .TU.N...6. Ir....K..p7...sD...........0"2"..f.z..$I.d.%..5...`...:.o......*.M.Fx.}o.(..$Hr.5z...p.I1l#A.........6.#I.~..'MdT.i3w?..>).$..ODT....*..W.....9e....9..9ff...5UUrF.......y.j....#.k.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 81612, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):81612
                                                                                                                                                                                                                          Entropy (8bit):7.99762798109289
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:B4D6B90F14C0441AAC364E194978408E
                                                                                                                                                                                                                          SHA1:142696D43851C8EBA0F54C7B94C5F6EBD09703E6
                                                                                                                                                                                                                          SHA-256:6B2680FAB784D245CBB23D3B51E8D18740E8FC1C7C1C8EADCF0B2B7612125FF8
                                                                                                                                                                                                                          SHA-512:FEAB357B65D7302CC6CA2AFC86B84851C9B307BA68659FE9E6F7191FF38BDD1D38658E503124B6940F77F5C216B4400C23B8BABCD6C13FAC2313FA91E5269F09
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                          Preview:wOF2......>.......OH..>x.........................T.`..P.........<..6.$..8. ..S../[..D....[....T..`..^w.Mv;PH..e....=.D./.......#A.m.p.....jj}fU.A@#....\GUM"K...Re.FU.A`.2.E...`!XH..t..9f...rR..U..Ia.0P.H_.J.\..n.~...9...cU..nz.'z...%.{x..4.....I....N.+.|..`....3.O..Y..}..._T.F.#\.]...:..Cf..?:4.`B..U.....g..&....5..aR.A.7.....\%6q...u....*,..S...Re1Z...,.l..Qt.E...y~:..s.}.4}/.%../i.X.T.$M.m.[GiK.?5..../bS|......Ef.........H..^...zDI...m@+&`".`c.*.Fc.q.Uw.....`&!...L..S...."..s.....@X5..xz...../7......@5..#^AB..Gh......pM.k&P.......{.(D.x....@.1m6!-...wD.......o...p..H....(.l...^..1[..lC^..k.........9r...r".<r..T.PP..G..:.i...X.<|..R.nb. ..v.Sf.!cSe...!>..uVN7..dp^.u...0`..W.R....~..@..[..-.6....Wf...R....]..L.7..G.S...qR.P........{....~.$-.$^...4..-..G5..*.}...I.1%l.-....d.by^V..p..v].$k..Y.8..lg(gVU...._.,5d'2......*.?........J...j..,C`...G....M....v.ni@`;...N.....PS....7M......H..w..@A..q.N..v.T....~^..{.6Yb.]B`..6.(A.%E.Z..mJ@..PO...+.<..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18860, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18860
                                                                                                                                                                                                                          Entropy (8bit):7.990109742244514
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:F402E8B03B69254D66B8769D8EC4F58B
                                                                                                                                                                                                                          SHA1:F5C9D16B117670121EB9F3C55AFF431A7734A68D
                                                                                                                                                                                                                          SHA-256:E347E6D6DB213C8B394E57699480FDA455A82DFBD26D4EFDAFCEEF325B6688C6
                                                                                                                                                                                                                          SHA-512:F0631E418FE09C17DE672E4869F09C2126E395E963DC1BF8808392873FF6D899259D00A79C1A1AF65AE45EB56CDA457870EEC3FF8F1B65C2248A5CB6C6A551E2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/notoserifjp/v28/xn71YHs72GKoTvER4Gn3b5eMRtWGkp6o7MjQ2bwxOtbHKrI.woff2
                                                                                                                                                                                                                          Preview:wOF2......I...........ID...............................r..V.`?STAT...l.....H........6.$..~. ..v. ...$....%.E.r;..T....).......q....\....)...2..4M.=w.{..*..q0.P. :{=....V.u....._...|X.a]d.k.ipj8...T....3p.............(.....2".;q..Dd55K..?..I..6.5....j.o...IU...h;J.x1-.|.f....`cs.9.. :.G......I(@.a..C..:NQ....UU.._..q.B.....%........t./R...L...q..us...._..]pC...g.:.I..l..1......_s..W.W...*.....T;F.TH...."..00...Z#{..1L..<...#...H..XK.oox~yo...`.e.I1HWWb9.u./..o....W.*.4...Md.#6.O.f N..../..Ui..].Vu.o@.....jU.?.........z.U......I.1...'..P"H....cHi(.6..%B....)...x...)m..6N...ld.I.....e.k...O..7..e...f.7.Xi.Y+Ft...kb....gK).R.R\..B. ......e9#!.T.YG'..r&........g..2X.k..J>^|....D.t..Q@......3.$.s.B....L..|...O...9[..^.k.>..f..;........B.'C..!L8.4./:c@..T.d2...b.p.,Xoc...}..}......pF.R.*8M.........s.\._......{..P..B.9......M*.$!..}.......6x..G........,....up. .v...........9Q?..d..VF.Y9.E...@a..@....x$.4......... /.h@...>N0.h.0..q...\.....xd"..9.........R
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):193518
                                                                                                                                                                                                                          Entropy (8bit):6.16329961787536
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:FA4B3CDDF2085029768714B0F865202D
                                                                                                                                                                                                                          SHA1:889A30E6D2C4870244E7D57E9BEF126350440C97
                                                                                                                                                                                                                          SHA-256:FA49327C7D9E48402F2DB3E58E16D1B3A17E500004EEDD47B70599590506E7DE
                                                                                                                                                                                                                          SHA-512:B5C870F382FE7D86B874FC18064F32554CF404FAE20E0C0468657020A3D0BE839E9F119E038D3EB6F9B0671E470A01D4302AF799D50CAF375A93498BDD9F3216
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-4886830547503726&output=html&h=600&slotname=3496307477&adk=1716756752&adf=4258015157&pi=t.ma~as.3496307477&w=279&abgtt=6&fwrn=4&fwrnh=100&lmt=1741636050&rafmt=1&format=279x600&url=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785915896&bpp=3&bdt=21014&idt=3&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0f67dd384e9a5fe9%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_Ma6aZwSGQEtkPyb2S-_vvGtjpN-vg&gpic=UID%3D0000105b8e6babca%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_MZ5ahxIP7M_cF7Obbe_m4PZlQobvw&eo_id_str=ID%3D32194cc09e73f54f%3AT%3D1741785847%3ART%3D1741785847%3AS%3DAA-AfjYy-xBznfcuU1QVtXHKXVUO&prev_fmts=0x0%2C922x128%2C1200x280%2C911x280%2C279x600&nras=1&correlator=2591865622374&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=952&ady=2635&biw=1263&bih=897&scr_x=0&scr_y=1139&eid=31090875%2C95353930%2C95354315%2C95354334%2C95354598%2C31090954&oid=2&psts=AOrYGslh0TaOfbcUzYyRFrwXc6lAjuWKEDchDhGdC0OuhKrGHTPkGsmR2hsjAKf7995nNUpb5ubynonuq94lsRlXPEKGlwQ%2CAOrYGsnyrCsoBY3oubV5Wp9_PKyjwP29F61Q-l-8t18InMnrhLibXkjL8Xs8z4ohtak8BuzgkBNWiUbM_2IOZ7cVa7FEDd-t%2CAOrYGsmfDM3UZiWecSy0vpbUzXdeveLw4rAqPR3Fp4-Yhe1FPpGmbMUjkqa-F_O3buRJJmi-DU0fSwoFpbe-JaBwgvvXKjc%2CAOrYGsnUgfJKlf4hTe0I7cNQpoD-jElwNUpqsxHhH__8WwSHDvT_HYjCj7Bgm5THoLg4jyQwvvbksi3_cUr6E8Ffx9CBTjA&pvsid=1307767537326408&tmod=1679423523&uas=0&nvt=1&ref=https%3A%2F%2Famericanliberty.news%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=6&uci=a!6&btvi=4&fsb=1&dtd=12
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20250310';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><script data-jc="36" data-jc-version="r20250310">(function(){(function(e){function c(){this.parentNode!==null&&this.parentNode.removeChild(this)}e.forEach(function(a){a.hasOwnProperty("remov
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):53
                                                                                                                                                                                                                          Entropy (8bit):4.357558369976582
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:4A443109C37274064E6169BCC644DA17
                                                                                                                                                                                                                          SHA1:7B11DCD4C8B98FB09975162444941BF0543F5E22
                                                                                                                                                                                                                          SHA-256:99C24B4C09C1BA096AB5513DF320525EBEF52D2B8A78B34A083D8CF5653D62F2
                                                                                                                                                                                                                          SHA-512:4927E7FA042C0BB85ED6FF1A43945B7C186742106ABEBD2CFF35A4C0D19503751CF5E90FE2B796B1C128D460331E9F5F5890B49A43E22F46717EC8AF3AA91F79
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:{"bakers":["https://sli.americanliberty.news/baker"]}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 96x96, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1448
                                                                                                                                                                                                                          Entropy (8bit):7.468562123271913
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:9EAC276E5932C2F06542647649798239
                                                                                                                                                                                                                          SHA1:E731201F7FA101FE86E3A21E13A2B2F9953D4F62
                                                                                                                                                                                                                          SHA-256:E8D662AE3A6110FC25CF44A95E71A936086F311D44F9929E1F434446C6B5655C
                                                                                                                                                                                                                          SHA-512:E5918C5674ED12E793F16252EFC05A82F260ED4C70F184F8F75B6AD5D4C90A58E8DDD1495E60F36E190D3BA8B8F5E089292B62E141498734826858EC97D6A78C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................`.`.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...+..}......u...J?........O.O.7.".nn..X.U...?......A..i.Y..h./...bO.0?J.U.(U.(..v.P.+y..@.R..[.....$~...+.qw...V.ol.. a...w....j....FA.h..j+.......$.].w@.(.>..9.}k....(...(.............-.....?..^?^..{PYt..2.y..f?.`..S....QE..QE....Z.Y.2...C:.}. ..~U......C....'.v?.Q..Ey...QE..QE.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5960)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):365909
                                                                                                                                                                                                                          Entropy (8bit):5.589468366257832
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:0B4F6060D88C01CBA16E9EF402AF963C
                                                                                                                                                                                                                          SHA1:1FE18532C9FCD1EFCC354B0BFC95C1B4DF20560B
                                                                                                                                                                                                                          SHA-256:274E7C143B33B3CA24E14F2A5EE91E0A5FE8A669026CBFFB08D5156228A68221
                                                                                                                                                                                                                          SHA-512:8B460D49F1A99F83E2DC365DAC615C4B3B62A565358E6760703EE811B906BB5C43BB74C2DFC316E4EF1541A16E59491C37E34A9AD1689AA2932DAE79387F7F21
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-1LQSGCDS0T
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):48236
                                                                                                                                                                                                                          Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                          SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                          SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                          SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                          Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):17945
                                                                                                                                                                                                                          Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                          SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                          SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                          SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 9929
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):976
                                                                                                                                                                                                                          Entropy (8bit):7.790597877995608
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2E8B0C89A35CC4B437F6024E023E32CD
                                                                                                                                                                                                                          SHA1:B6CD6C389989ACB79F236B1F34D01C755A146C01
                                                                                                                                                                                                                          SHA-256:1EC1E0832565F139B97510CF3541C1F318AE27F950C56254ADF3DB200B56E416
                                                                                                                                                                                                                          SHA-512:2D98CB0F097B464019DA87D1865D4432D6F39446A234354ABEACDDA1A795F885170F068D03105BA0F9E0432C955874F1553642CDA8C79C1CFFDCA4A8E89C22F1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css?ver=3.25.11
                                                                                                                                                                                                                          Preview:...........]..0....+...q.......D8h.0pt......~.PB......N...<.% ..*!.l.O.C(.9t6.sg.J._.L.....V.g...$.<EJ...R...@j/Q_Id\B..-$.P......Z_.H..Qz.R...Y...4.5..g..'....L......?8.e!B.}.......nqU....U.+.& ..-xk(Zg...-U.@BQ.s.Y*D.....mN.%u...OS..pS%x..fD..YqY.Q...J%....x1...W....._.WD'...1.-S%6..jUi..I'w...,.i,.....PI.)....kH8zL.,..nY2.e....>..h.. ..q.a.J~klA.aV2S..[..J~X.)........b.Wn...0L.'\r.Lh}#I..j[..._....D..^..O..+.l:_@t6.W(......])w>...h....xE..=..+['...G.*M.R.g2./..!..A....\...F.....e....r..]gkkG......}.O.....0..h.$...~.......F....P..+..........".H.....Q%n$...dp^.".|.i+...J..f...2..@N.........+..32....@t6.n..R?..6\...O...M.t.7.I.a...,{....`...D<.a....6.Q3.......N.b....,F..0.VR?;i!4.t+..J...F..g..P.&...XH'..t.&..s.6.Z..R.....f.==.....H.C...6j..8I;....-...cb).8k..G....f.[-...^3g.......`.!}5..l9.!v..K......BC..^.H-..{..y......n.C.5@....f.L]....1..~.5W.M..F...`d...o..M%... .!u5..l).!r.\K.....KBC.x.........\...&..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):79088
                                                                                                                                                                                                                          Entropy (8bit):7.62925437526816
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:64232028E6A966393125C6656FC6C888
                                                                                                                                                                                                                          SHA1:5009475437C204CB68035A96496A55518416E817
                                                                                                                                                                                                                          SHA-256:87A92E159459B46D503D7CA9301E076E886BF1EB91ABAAE349F8B6A69DEB2571
                                                                                                                                                                                                                          SHA-512:2CBD3C27F22486C2BB2521D158C2C414588EAD3769E8EA414255A3374118FAA87319E846578D6010D3761088FD00C3499DD4BE402B697CD389546957AD0EEB46
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:.PNG........IHDR..............!......pHYs...........~... .IDATx.....$U}8.W....,.r# ...*.*....x..>...(A....Q#.h4^.B%.}....x!".".....]._......L.tUWU...)g..........{..d#@.5....m..Y.../Ny.Y.~.d....<-.4/..YJ...E..?..;..x....... @.@...E.7.U..u.........^.............^....!~.~......tu..j......F.@.....6....0..Z.qn7.o...o../...o.?......n#@....... @`....qM.W...W........N..~F..H|.......V.;Gh.#...n.vY|..s|..S..S..s.8V...0v...... @.........^........%......q.Hp...6..F( .5B|U.............~...1.HT.=..6.... @....5.(Fq........?.D........m..T .U..*.S FUm.-.w.}..].j<o..&@.......h....D..{..?Fk]..j....H`...D...HVm.C...C......{..*... @....... 0^...[EB.;......Hj.q.......$..o...D...Ki.NJ.FS..{..*...!...... @...................7..#.U... 0C....B9m|."a5/Z_L.<(.Cb.`...@...... @.....f#PL3<'..........O...S.H`M.....D...E1.......xu..}...h9..... @....%....=...=...|!..DB+... p......~..@<.p..?..pX...c...... @.......R..Hd}>.X_....v....@..$....b.\ FYu..bd.....=c.. @....... @...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):25620
                                                                                                                                                                                                                          Entropy (8bit):7.992122318096308
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:763EC83BEC64840776D92551925F475E
                                                                                                                                                                                                                          SHA1:02CA96870D03AE0328C5ADA2A109EE6B9C113330
                                                                                                                                                                                                                          SHA-256:AF2FA72B54F7042207BF1E4BFAF1FDCBD85D48152CCB677DF75AFED8A1DC03FE
                                                                                                                                                                                                                          SHA-512:05B6AA4229F6DD7D06F459565AC860C99996AF39C85AA29AF61B3AB7838E3CDAC122DCC7678D5A10E9EDD3727117AB5EB50D5671672C22E6C902F1232ADE0138
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2023/08/iStock-1285173056-660x400.jpg
                                                                                                                                                                                                                          Preview:RIFF.d..WEBPVP8 .d...q...*....>I".E..!.*D.(.......vQ..IWd...|<...k~.Q..?.~.~[..q.^........1<4...~z.o....._.........7..U..?......Y.=............f.......C.W.......~........i.........>@?..v.....c.........~.?............../...?............7.....@..=@?.z.z...j.1_..........q.........;...w......;....~.8.nO....j...[..<..k....._..d<<=..?.o.....?...............KC..P...W........5.Vg...\%..<c...w.A.B..^>`.L$7.%4....D.G&uaH0...*.]...>....<T..7..% .!...9....Y.ZS.t..:R...!f.K..R..p\...M..FR\.O.o<.y."/.l.D"..TJ....+k.A...cRJ....y..k?..{......L.'..@..;<.-.\..v....+H....O.y...Q..W..3.{_....I.1.v;Wm{..D)5.....A$.5..........E.6g........5.....1.&.o..Gp.D..Hf......V&.'n.p.F1...VE..C".m5.O.{..q.....t..z./0QX..F..L.&39...ai....8.V..|W.6..B.Wq....HY5D..i....pe.%.j....m.&N.PYOD....S...>...p.../=....A.....%..1..E.0..}y..[$..[....ER..X...1....u....ysc..t...%/.2....+qf.u....SN....N..}*..2.+Ll}.......q.../.Q...o<Z=J....tC.i.j@r.Mv.1P.c^..erz. ..Z.sHNto..=..U(.qH..X.BP..\.d..m.l
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 71617
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):17160
                                                                                                                                                                                                                          Entropy (8bit):7.984979334516429
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:163550B657EF5B7BA1A422BBC432B813
                                                                                                                                                                                                                          SHA1:425E9DE4515942F40AFAA464B789394D487C49A9
                                                                                                                                                                                                                          SHA-256:01508E7BFA92F7465E14870F2025FB502799E494EF8B69AFFB54B5DA7108E946
                                                                                                                                                                                                                          SHA-512:8B4ECE48E505F96E7D9147A42DC494A4DD43DCB891D5F0F73033C2F4D1FCCBA4D1F0656088201DD8223DCB16B564BF3CE3C4DFA136D0C0738689CAD4E38AAAF9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/themes/erlinews/js/theia-sticky-sidebar-min.js?ver=1.2
                                                                                                                                                                                                                          Preview:...........}.s.6...U..d.WCX.,y6{.D..dsq]23/3.Ru..."!...dHJ...w.....$(.d.n....".h4.@..n4NONz..,.z..8.....Gl....d.z4...U......Z..0[....f...?..<.......R.>......,....j.z?]}.%q...NN.....:..8K.<.E:B\..A.U0.y..{.[y.y..E/..?.........6J.[......m.=...Z..U.$HJ.......U......U.W...E,..Y4r...Q..W,....,I.. .`.H{*1.4......j..d.N.q....n1....i..Q......q..b.3.U.8..8H./,..../....u.Y...r.%.b...d....;.k.y...h...dA.Q..,...}u^V......4XT..=.YZ.......Eq.'..W....0aA1..j.o.O9.W.x...f.1D.S0Z..,..].)....Fb...t..U...,.]V.......N"..2..S...*...y5u...m.M..F..K|..p.'Q.R.....OA.....7.d.J.dK.l....W.....Fb@....i..#`h...`Tn...%,...xcJ5...D..:..kyP..(.i.K.S...?..*..\d...4K.C..yZ.$...s.l.E..O.M\..9..8...e.%No..3..........vgkM]..r,c..L3GI...j..31.a....|.m..3v..(.\.....I.l..+...G5.t..`zy.Y..m..d..dWi..p.a..V.....Bs.... ...vWU...K$.L.S..\26.$[,JV.dTe......+~...6.....]44...t....F...Xz..'k.".C..1.vgN..hO..U....I.O.{....uYK.t.$.ENg8M...Q}...-...u.R^..i.i...k...y...,.>G....Gc2
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 480 x 320, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):117615
                                                                                                                                                                                                                          Entropy (8bit):7.995221327565023
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:C534DAB725D2E6687909315AE894B28E
                                                                                                                                                                                                                          SHA1:5665233CF17EE88726403F6F4706EB297459E7BB
                                                                                                                                                                                                                          SHA-256:6A743840DAD0D8B05920301A1C340FC20BC6111FAAF15A211D1ADA342908A8D4
                                                                                                                                                                                                                          SHA-512:B589095D8C8349A92E51D01F79D2277D449D3E3E0BA0A385D321F4D3865F0CAAD2B38ACCB45D160DED5130A8376521B764D531E5BE16C1008D9873C38F7B8438
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/daca_images/simgad/4230361563346116019
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......@......8,.. .IDATx..w|...?~..-..i...!..."....`..M.......X..WE....(..>.A.,.H.).TAZ !.o......x.....g.,.........33g....._.e......E.... ..(..u..G.C...2&xI..Y...../.8.T.T.%z...].8..v.;.....|y.u...D...m..}F..co0F..E./.y.=*.....T*.J.....+l..!......;...#2L..7...5.0.m...q9...L,.7.t.qF..et..I.+...g..m.:7..T..%.?.h!...[..A.1"6z1.......".b\...@..].D.M..fw....(..Z......dr..B.L%...".c..[V.V4:)+.J6.@R......{ Ja..dc.b2..r5*..2..]N\..'C.e..l.].C..M..^v.2B.q$....I.(.IC....#\!g.Fx-.!....Wn[YE........U.CD....*jC...].b......</i..c../u.1.m.b...h.]..yIL'v..-,...^.O....E9.....d.SC25:SV6(.B.@suG.Q...&.S....H....pR..].u,;MYFYW6A.q7.....e]('...$...hS..)..F.d,H..GD...E....Y.^@....T......C.E.O....a..}3.vA......(..."...EP(.Q.BI..Z..+.`....(...)..-......Z.`..j.{Q..(...(...S..0k..}#b..Q..cA.o@.7*..*....o.Sk./......s$.(.;.6i...f...r_...zt...(....Xj.)`.2...~.G?..J.....Q.3v...Q... .._.HM......X./.\.(..8..z.......=7.u..c...ut.A...t.>.o.V.V.EQ.h4.c~....~?.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2690
                                                                                                                                                                                                                          Entropy (8bit):5.398083497267717
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2669D16AAE166D157B8434762A199620
                                                                                                                                                                                                                          SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                                                                                                                          SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                                                                                                                          SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20250310/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 139777
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):46981
                                                                                                                                                                                                                          Entropy (8bit):7.994993853284069
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:561BD035E821DC50D7C5F71DD34391C1
                                                                                                                                                                                                                          SHA1:0A85D5503E6F7CA22929C658F979DE5C76A54A98
                                                                                                                                                                                                                          SHA-256:0BDE59DA680CF156B6A8A729017377F8A9697E7B456BCDCCF713849A2ADB8037
                                                                                                                                                                                                                          SHA-512:17C4151339089FD5E639D13688E5ACE670ABE097ECE92CFEB5D8470155DC4A39CB840153CFAA4954BE21B463889AEA7F8FD7F0AF8E1CD66C1EE81E405CCD4B70
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/a-08d4.min.js?ver=1739462764
                                                                                                                                                                                                                          Preview:.............r..(.+"Z.U.LQ..A..t.d...o4.....$.......#...<..<NL.|.._2.0.U..R...}&...B.++3+o....A.1.x.Dn|.:..G.N.}..{.......voE*.L.....?..#{...j...y..V..F..H.^ ..,>.Y....2.l;|.....2u..8...E&....p..B.."..$.t.....QN.a|i.g.....`_e.y&....0.P9..AE.2?N......yraGq.>............Ap+.#)"...Eb..}...M.....N....f7......`8q$.<..pd.f.e.@..FB.......+2'........@.D..T...G........b$"...h(}....n..(....T.V.y....$....-.d2a..-..gb).i.H.{k.K..<r..D.5.(...{K...A.>Z.rj...?..u..,......8.].L..T.<...i....>.n...<....l%i,c......]t..H.C...0\..y(.........x....(...FC0>ql....4......M...Z.u.D..]].(?M.*....2....'.C.)..[....2......4..n1..C.q..*f..."%k.I.>0.v:.......\P:...QL G.\<{H.N..)$3....Lp..4.[....-;..\.>/...cw)....(ghIL...|....E=.G5O.....!{...!.QQC.a<.......2.A...a..xGu..T.A4.p.w.0ZY.8.....K...X...l....F.... S..M.....@.-&....Uw.,!.....Y>.h...6..6"^..~n ^..4R.....JN...}.'..>.....2.>...U...I.......+.!..x.5..L..3.{'Lr..i...V..#;.~......JE..`G`....A|'.-;....x.rmi.....u.q..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5960)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):365922
                                                                                                                                                                                                                          Entropy (8bit):5.589480138833955
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:60ECE7866543578F2867B39ADE8FBFDD
                                                                                                                                                                                                                          SHA1:95D8E5AEF97C09630C13171C1480BFA085B87E25
                                                                                                                                                                                                                          SHA-256:561B661B640EB20BEFFD1AF62EBCBE2930C73C82F0D09F5276A50D569F337734
                                                                                                                                                                                                                          SHA-512:4D7EB1A0978095E20F0611861805FC204AEEFB3C232CB3731766EBE3BB80F7809ECFD34AD139E1AF71B8A232851B75AEE791F74A8C2ECF6D7767EA2C340DAC9B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-1LQSGCDS0T&l=dataLayer&cx=c&gtm=45He53a1v858720085za200&tag_exp=102015666~102482433~102587591~102640600~102717422~102788824~102791784~102814059~102825837
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):68975
                                                                                                                                                                                                                          Entropy (8bit):5.58274333672066
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:E0861C79C3823E9F95E942174644251F
                                                                                                                                                                                                                          SHA1:F57E487718FE7CC3DB6E764629F985D9AEDF691D
                                                                                                                                                                                                                          SHA-256:732CCF613FD13FC454441FEA155E08789306449CC1B9219C65B3606EBA85D665
                                                                                                                                                                                                                          SHA-512:C0E1F15B4DD03ED1F20E5CD3B5F219842DE6C0020F89B014CE3B6A38126065058180B630EC45AE4E63AA1286248173644FE84B182A7679FA864EA9C805719259
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/js/rum.js?fcd=true
                                                                                                                                                                                                                          Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},fa={};function r(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function t(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=da;for(e=0;e<d.length-1;e++){var h=d[e];if(!(h in f))break a;f=f[h]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]==
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 617
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):256
                                                                                                                                                                                                                          Entropy (8bit):7.014929431622167
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:91640CB6DACAE3E6CEA3BBE43C7CB997
                                                                                                                                                                                                                          SHA1:7B684688F42682DA299168C798E9296F729E1684
                                                                                                                                                                                                                          SHA-256:8E026BF1CE24E758086751196D8984D2B60FAA3C1C8513CC689F064F0627B643
                                                                                                                                                                                                                          SHA-512:296E6E85D1F391B07E1754492B5CD76283CCA3BD8FB772FC624492952ADD242636C56E02A69096B2A052CC402D952821B495A0AAD8CE8B1FAE21AFED0202F284
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/wp-content/plugins/simple-tags/assets/frontend/js/frontend.js?ver=1739462764
                                                                                                                                                                                                                          Preview:............=n.0...."0...l.Y.t..@/..4.F..J....{....."S7Qz||......b.n.GTB.:@.z.-{H............p.V)$*.=o.B(..rT.w..."m......s..{[........;5.....?].Q.a..Y.NP5."....@S.I7..\.N..Q._..h....{H1G. .w.b..q..<..5...{R[....F.n].,o.<e}.>.x:.............>.v.i...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 24914
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):6665
                                                                                                                                                                                                                          Entropy (8bit):7.971063479961408
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:A8AB01AD505F2819F32E031BF4BB2353
                                                                                                                                                                                                                          SHA1:DEE14E7A8E53120F5380C4C0A730D3804994EB33
                                                                                                                                                                                                                          SHA-256:8797E68C0D576D0B24D645BD91993DC8D0E6CC12DE063FB1DFFE003BCACCF35C
                                                                                                                                                                                                                          SHA-512:E63275E4D813744477DEA1B05033609BCB3928B0EFB6CE7DBDD6A326589659D6B1787F21A2703B458D506454CA9D9790439AF583432E1448B83611995B174691
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.25.5
                                                                                                                                                                                                                          Preview:...........<ks.8...W....!Z...f....Lrqvv.*...[674.% .Z.....")......O..h..~.....=H......2.z............p0:..........' ].7p..._.\.....l.g............mN.$..I.i.jCV.zB..\..u..D.g._<.c...?}AUi...{O^..Q.2.....!.,.5O./)e......sJY.....|A)..?..?.......3.Y../.)...H..wv.....<..x.[..%..e.*........d...H.n.j..o.2y.....Er......t.+.6..........(^.......G....].?......w..8..~.=..y.0..!(..f...N...#T.[PZ`s.H.nR.=.7W.L2../A...V.dB&./. s..,.?&..irq).._'1d..h.&B..+_Fk....(..r..S..@..mM1....2O.. .,.... S.....Y..2.a{..e.}.~.\...TB..a94^F<N!...e..>D.K.....|]%..f!...,(...O......*.M...;X.....9.LR...t.]?...(.X)\.(:....,G...tS5h..g\.Y*.\N..6.qv..._....ot...`.(W..?.6.*....F.,bk...._a.q...<[B..d....^.a..(]Ap0,(.v2.u...,.[.L\l....g.n$...b..\.'B....0..%d..L.......Y..L.. ?.Xf\$..WC..........}=......&.?.!.y.....e....|.....e1x.%."k."...#7I.b..p.....;FG._.mdqV....Y<.....D.I..d-s=.!.......Hd.k..,.1....$..-./2[*...yy(X.f~.c.}.....B.,...7afP:..\\....r.I.d......b.m..W6.Z.0...........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1640
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):579
                                                                                                                                                                                                                          Entropy (8bit):7.652469447266924
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:117A5255CA9280975E63243E922A77B0
                                                                                                                                                                                                                          SHA1:797F0993617A23EEE7F5B8FCF9AD6B10DD8E6411
                                                                                                                                                                                                                          SHA-256:B3D4B558642878A874E122AD021DBCBFAC6427A3F67234A6E119537CEB57FF29
                                                                                                                                                                                                                          SHA-512:2BC55CE2381F236BDEDD9FDEB1CF98A938C698D4F19764FC0DF5F006DFD2A226D68F045C2158AC3ECAA8DD402B21A3D38E675B7CFD3D5F7862B99A9ED656F791
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/elementor/css/post-3929.css?ver=1740677269
                                                                                                                                                                                                                          Preview:.............n.@...<....u..$4.T5...CU.......f.......w.l..B(...b{~..oN.@.....M......xj0..'h.s.u..Jt....h6...$hU.LG..p....$:.z..2I.....W.qZ9L.t.._.|...B..D.7.H.~M...4#q..*.8.K%........`.j.o..?*.Y.[.3...(..O.o..w2.N^.I.-c....Vm......t...|Yn.[.O.Cc...".[...xt.H6(wv....^......\..C.=....A.?.b...jS.M,..".N.4..v..H.=...1......J...|...iE...F.+*.*\.'...=j.i....t"...L..-s.Smyl0..`..>.l.J.h...L.Mk.m.r..N.._q.d.T:8#W./.9.*..@w......d..h8rE.|.}....@.-.....Q-y...Y.{lN..K..0g......Y..H...c.5&.:...{.R.Y.b20..@.^......#.....a..k.yl.6....3W..:w.IZ................1.*.h...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):17382
                                                                                                                                                                                                                          Entropy (8bit):5.32057419546909
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:CBD1AA6BFC2FCB82143EE4E794C19660
                                                                                                                                                                                                                          SHA1:E26ABC004EC2CF733B2DAC424F829563345EE21E
                                                                                                                                                                                                                          SHA-256:38FC8BD10FE5C3A319B678004E342299DB15405CE7AC8690D43AD2F052ADE908
                                                                                                                                                                                                                          SHA-512:4792F99F399CC4A2275BE0D96DE17E20D6A242BA131F75A4571F900888C316AA3EA69A7AD72AFFBD835F2CA35D1AD3756FAC2C114F3861DB0FB7EE7ABEDE3CD9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Open%20Sans%3A400%2C700%7COpen%20Sans%3A300%2C400
                                                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 555x777, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):60018
                                                                                                                                                                                                                          Entropy (8bit):7.996903745483312
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:F8EFE7F33CE594D70264973B25C7F2EE
                                                                                                                                                                                                                          SHA1:154CE55201F43FCC15EF9DE453C3C64BFBD39DA6
                                                                                                                                                                                                                          SHA-256:3DD93686669104FC71BDB82F3280BC88DB840B7CB4556AA573D8279C2E4F55EB
                                                                                                                                                                                                                          SHA-512:5877375E1E3E758B62EF8B4954B622802B178338C6EC2F408D453A3B22CF357EEE7FC415210B8A32AEB139A235D39251C97BDB9B97856AD8503F11CD4AEE6F63
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/cf00cc19-037e-48bf-b91c-6a5259f6de73-1052x615-1-555x777.jpg
                                                                                                                                                                                                                          Preview:RIFFj...WEBPVP8 ^...0O...*+...>I..C...$2.K....ei...4....;..G...!&...`.%.w..C.w..O.....w.\...+.xs....[...e._../.W....]~....o.........'..._Pzk........2.....o.^..w..GO.................7.O..\.......{..._.O.....-..JY7q...eSr6`...A..0K...p.....Qc...{.U4.50.E.=.a;T.>....,.R...{KCL..W'.w.....0..~f..........i.L.....e#.".&`.......A..Po...j.n}.v<;3/S+*..#....V..L.......I..F...g....+}*.e.!`E...'..z..N-l.v....8.....Q%..3..nJV......y....=......}........f....`O....V..k...0...&t=a.....]...{"...IB..##...V.<.......Ubf.Ih..rVt...H...E....3..2.G.oZ{/.-K..fM....|c_..;.PZ.M..K.W.j.1.pV.....z..$W..@.U%..I1..x<./.F..aC...b..K.!T/.e. 9...V.d)2..i2M..#..3K..L_Q......l.~..E.[t....n/z..S.&?...>8}t.B.F._..ZT`.~.t..-<..3......L......l.'x..._Q..5.di.3.....J..KU...F.Qr.........."..0V..:..6..R.!.8yWr}..E.3.2_.V|T...;w......5...o.{-.D.=.......h..:lg9..R...tH...}.;.8!.7...Rq..........+{\=x(-Qg......&0. _....P.....:...=.EF..........=U.5.!.r..~ii...H.5/...t....j..qKH.yW.3.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):32
                                                                                                                                                                                                                          Entropy (8bit):4.288909765557392
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:6D0716D22A38EA1A487F79E31FA17AA9
                                                                                                                                                                                                                          SHA1:952EA985EE815D42A93C559659FD88616B66789E
                                                                                                                                                                                                                          SHA-256:54FC2D0105E3391BE6FA2A4A32097C7A217C4AEA1D4BD89180B3199B25529F19
                                                                                                                                                                                                                          SHA-512:E69537428E653C1ED91BACC66DB7B49769BC324D451E398C404E8DFBFB8BAA10AB604B195BA6DB19B84E5B3448FAD52A9206605A71F1B087F56778C94D884B63
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCSB-2x_4HClAEgUNEzQKziEk0HHcDfXoWhIZCaabhJe6fYwqEgUN05BlhCFNQrx5PMHZfQ==?alt=proto
                                                                                                                                                                                                                          Preview:CgkKBw0TNArOGgAKCQoHDdOQZYQaAA==
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 660 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):441701
                                                                                                                                                                                                                          Entropy (8bit):7.997502010474753
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:E8667BE08E10BEBB3AEEB0E98D78E4D1
                                                                                                                                                                                                                          SHA1:A0C780DC175FFE869DF8468DFC57A1FE5992B4B4
                                                                                                                                                                                                                          SHA-256:CA855FC981B3226C24CDD0CAE16E4AD90D037357C82372773530C0F96C8B8880
                                                                                                                                                                                                                          SHA-512:D450B17711DD0CC5791FE1772BD5B899B14CB17183BC2E9BDD7F0CB7C8FAAB973C54CA53E89C4A577264E397B07877892F01FFF14DBEB989F6E86B466507C4D3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:.PNG........IHDR...............g....,IDATx...w%I.8vo.ef]1K..T...]....C.3...5........?..|..........]{q......$...33d......{5.q(.722(...0.............`..v.}..{.&........z.n7.....+.=........?.'......}.i.lz.l.U.`...m.._...,....y.m..(<9.s.M..._.M..}...{....f'../..l.....P.w>..#.vk6..]^.v.....O.>...O....'_|x.z.1...'...L..dd............ms~zw.....G.H...o.......!c...F..H_..6.l........._.._.,..a........^..;,.....qFC.".u9.A.....q..e.'|#...g.\1....z..?..4h........vwzfvbr*.....c......Z.........t8...[m..j..........b.wv......t.n.X..P.U3q.#k.y..t.........A...`4...!#:#8...0P.`4...l0r.0.x.r.r,K<...y..eYzg.{.`d...Y@v.=.pB\0}.,...@.....`D.A.&O.f`...R.pR. >.....PG..jH<....qA...........gbY.C...d.X.n@o.O..9K..q..".L8..K.....'C..h<....@p.t.8...).zg.Q.!.......>p(&.!.D.w.....>.g.~......dBu..r.!......[....].+.#...8..2.~.TP...../$...Jh......(....J.r$7.T....4.:1'........#...A.4.......8..}%'GO..i8.h".G..7<0.K.Vc.5......PR$...I.`.J. ./...i$.......K.......1F. }#...BZ...J..N.C.e.C
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):111946
                                                                                                                                                                                                                          Entropy (8bit):6.1067599449422705
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:FDBFF4A01B75423BC480C982F8B12575
                                                                                                                                                                                                                          SHA1:EABC5D60217772E8D653B0188A8455417920932D
                                                                                                                                                                                                                          SHA-256:C53E866EFB8A86761B77C69498D436AB4652A0F0D6BA88C522632597B92C54BB
                                                                                                                                                                                                                          SHA-512:373CF76190A881390F7AB1670459265ABD67120044EBCADD632442D4C44C46397E671080E9FAF5DE0D1B4A51E9188EE97CB8D89F15807B9D41D0E63180184F62
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=7435552488&adk=1971777452&adf=1720988130&pi=t.ma~as.7435552488&w=279&abgtt=6&fwrn=4&fwrnh=100&lmt=1741636050&rafmt=1&format=279x600&url=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785901336&bpp=1&bdt=6453&idt=1&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0f67dd384e9a5fe9%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_Ma6aZwSGQEtkPyb2S-_vvGtjpN-vg&gpic=UID%3D0000105b8e6babca%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_MZ5ahxIP7M_cF7Obbe_m4PZlQobvw&eo_id_str=ID%3D32194cc09e73f54f%3AT%3D1741785847%3ART%3D1741785847%3AS%3DAA-AfjYy-xBznfcuU1QVtXHKXVUO&prev_fmts=0x0%2C922x128%2C1200x280%2C911x280&nras=1&correlator=2591865622374&frm=20&pv=1&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=952&ady=1091&biw=1263&bih=897&scr_x=0&scr_y=0&eid=31090875%2C95353930%2C95354315%2C95354334%2C95354598%2C31090954&oid=2&pvsid=1307767537326408&tmod=1679423523&uas=0&nvt=1&ref=https%3A%2F%2Famericanliberty.news%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=5&uci=a!5&btvi=3&fsb=1&dtd=45
                                                                                                                                                                                                                          Preview:<!doctype html><html><head><script>var jscVersion = 'r20250310';</script><script>var google_casm=[];</script><style>a { color: #000000 }.img_ad:hover {-webkit-filter: brightness(120%)}</style><script></script><script>window.dicnf = {imprtype: 2,};</script><script data-jc="40" data-jc-version="r20250310" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var q=this||self;function aa(a){q.setTimeout(()=>{throw a;},0)};function ba(a){ba[" "](a);return a}ba[" "]=function(){};var ca={},t=null;function da(a,b){a.__closure__error__context__984382||(a.__closure__error__context__984382={});a.__closure__error__context__984382.severity=b};let ea=void 0;function fa(a){if(a!=null){var b=ea??(ea={});var c=b[a]||0;c>=5||(b[a]=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                          Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                          SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                          SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                          SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2823
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):667
                                                                                                                                                                                                                          Entropy (8bit):7.662378856968176
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:8B57EB551245A8AC0A3D71C4E556A8AC
                                                                                                                                                                                                                          SHA1:1A4F62102E483720E4C64F63B784BF5281F185F4
                                                                                                                                                                                                                          SHA-256:48984A0C246C46BA50038F3B0011F623CCE64FF4B80FC4E3C0E71D4D55E1E2E0
                                                                                                                                                                                                                          SHA-512:E57F183D87E647DEAC159CD6236FA6674C65206D603BC34BAE764168BBF6B3291FA8E06011AEB8FDF71E7F963E6C63249D5A1EE72D3C136BCF29DB812B8BC8A7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/elementor/css/post-92883.css?ver=1740677269
                                                                                                                                                                                                                          Preview:...........V.n.0.~.....8s..d.M..%..2.@..&cZ".w..%....,...O..s...HPN[.!.lVhq.tO..L...e..n6..q.0d...8h......1..T,..A...}Boc.Z9...Z....GJ8.B......B..$...T..CFG.D..b..m.......8.*\l).. ...\a.MDL.&.9-....q..g4X...;p.+..V...F......Z.....z../...F.RP..n}t....G...w^.<...=.....).!..r..[.i+...)\K.....w....e".k.9s...;d..[-.r}.|k~.[u....vm..N..:.y.U...ZJE:.F.wh..4<..A.......L...z...'.sZ.....w.s..W....4..x..g...Ej.TpA.&..{..]Kk+di*4X..E..z.E.I..>J.oZ..g....x{...`......S.s...\3.A..NB.$KB...BS!....T./.'tF...... ../6A..,..v=.(....T.\a.@...h....@.".B\h....9.3...k.t:....8.IZ..'.{S.....aV.D+...C....p}...w..%..ZzB.Z...0H.npv.....P............_.....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 10922
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3709
                                                                                                                                                                                                                          Entropy (8bit):7.937332289230114
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:492A85ACB8C6F9C6E9D95DDC063DD4C7
                                                                                                                                                                                                                          SHA1:DB51562781EAF9D9966EAD8DB8ABF44E9DFDBC4C
                                                                                                                                                                                                                          SHA-256:E4A97923ECFFB66C95D0B070AC1F250A92D18C185B279E71C881F4642B89A043
                                                                                                                                                                                                                          SHA-512:74ED830939EB60595BBD045585E6F21D59519E632FB4899332722333DE03223FFEEE01B9553B8A658908E55C6C02980AA49C514C1CEA6ED3833E5181651A36C3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/wp-rocket/assets/js/wpr-beacon.min.js
                                                                                                                                                                                                                          Preview:...........Zms.8..|.+h\NC.)Z..OR(]b'...dRqv..4*."[.f(...v<"..V.$E..If.>.L..F../O7..4.n....Q.1...0.c/.s.+..w...O..L....E".C..(;U.......6.o2..q.A.KU..+.tm..us_d....\...'...m..o.C..6.B..Df.u...@.7.."...7S.>.s.)..v..*:../w./..I}&Q.j'.........L..<..../3....k...6.j.1!..0.@.E...h.\.H.^lE%tw.w.....R...p)...i4BF.UP?......}..yd.2{L...h_....Yfo.ow9K..?.V..t..km.|..tTUA......{....T..Y.R.x.A`.rP+.6L..n.R..|.f2..."^1.$bO..[..ZC.Tw).P..M._1........N.9Z"...;7.\.Fp|.'V...6.[.,{..-N..\.y.cf....J...x..l.A)..d.....#.+<....f)...Ryo.j.s.UuBzh......PO.....U...e....[?.a."5..h6_._)......p.r_D.-_.".2..l..y#.A]1.>....MJ....Lu..$}.cS( ...".&..OM..S..>..D.....".IU$16...H.H..i....t........"qr.#.....@Al..h......gQ..zc!R.X7.....x8..{..Q....-7....)`...M.R..%A-.....5b....(..T..E.h4U!......:.1...:b...Q..So.?.U.V..vl..f.....v.........t.:... ..m .y....Wh.<p.t..m.S.cB......c..o..,T.z<_....g. ..:.[V.:.(T.....~6..,f....3jG.wn.gz.S...sP...(....!....,.{.`.f....8....v.y.U.s........:..<.I..h.t."
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):114636
                                                                                                                                                                                                                          Entropy (8bit):6.118364477018388
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:50E22B31A68D4DCD6FE90077410B47A5
                                                                                                                                                                                                                          SHA1:3323F6B0D15912E5F6D0BC055467B7E563A4E696
                                                                                                                                                                                                                          SHA-256:1130F2C9CB0A1757C51AF5DC3049E1C0BB6545451A9361CBB5E7AD6FFCA30A4F
                                                                                                                                                                                                                          SHA-512:DD2FCB9418C3B61EF7B078D0D09D4DBCD6362BB9C7E4881F97AA74D1FA7B648F56C4D06823622B41558C1E5315BFEFE11B5AAE7E52C6EB0A3A65D852DA417108
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&h=600&slotname=1741730887&adk=3518114871&adf=3175109377&pi=t.ma~as.1741730887&w=272&abgtt=6&fwrn=4&fwrnh=100&lmt=1741640951&rafmt=1&format=272x600&url=https%3A%2F%2Famericanliberty.news%2F&host=ca-host-pub-2644536267352236&fwr=0&fwrattr=true&rpe=1&resp_fmts=4&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785840682&bpp=1&bdt=24468&idt=3561&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1200x280%2C889x280&nras=1&correlator=8788816613590&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=940&ady=1096&biw=1263&bih=897&scr_x=0&scr_y=1088&eid=31090875%2C42531514%2C95331833%2C95354314%2C95354334%2C95354598%2C31090954%2C95352178&oid=2&pvsid=3884848815089720&tmod=1679423523&uas=0&nvt=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7CEe%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=4&uci=a!4&fsb=1&dtd=3564
                                                                                                                                                                                                                          Preview:<!doctype html><html><head><script>var jscVersion = 'r20250310';</script><script>var google_casm=[];</script><style>a { color: #000000 }.img_ad:hover {-webkit-filter: brightness(120%)}</style><script></script><script>window.dicnf = {imprtype: 2,};</script><script data-jc="40" data-jc-version="r20250310" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var q=this||self;function aa(a){q.setTimeout(()=>{throw a;},0)};function ba(a){ba[" "](a);return a}ba[" "]=function(){};var ca={},t=null;function da(a,b){a.__closure__error__context__984382||(a.__closure__error__context__984382={});a.__closure__error__context__984382.severity=b};let ea=void 0;function fa(a){if(a!=null){var b=ea??(ea={});var c=b[a]||0;c>=5||(b[a]=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1536x1024, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):82956
                                                                                                                                                                                                                          Entropy (8bit):7.997763572796329
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:183543D1268E0306F4521EA8BBB52363
                                                                                                                                                                                                                          SHA1:37B46128209EBBE3BEA1A11D4AFBCA29C84BCFEC
                                                                                                                                                                                                                          SHA-256:B0C50C723FEBE1B52C29B3E2433261D4D040D012C3B5911CC6CFC66E37036271
                                                                                                                                                                                                                          SHA-512:4516F9915EA0A08A5DB40688801EDCDD5308AC76A319475E63E0E8F639975B2874900EEDF79898404A19A632107780A25D9234FF5CEBAE3835C784C94FFF03EC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/02/250213-D-PM193-2042_54324606797-1536x1024.jpg
                                                                                                                                                                                                                          Preview:RIFF.D..WEBPVP8 .C.......*....>I".E..!....(....l.=..........9..?e.s..p.....w*h.Z.u...._.x.y..=....s....N.9_.<...z..p.E....K ................~[.....>.....k...6y...?.~S....../..ao...e...S.....W..g._..........`...3.a........z..?...........I.....Y..X...W.c.S....../.......D.._...._...H.)...'..^)F.._.x.0.?.....?\...9.'...7................c.........D...>.t...^.b.."Z.I...Bu..."...~..% t']:nH..|.z.q...8...:JA...N....`.....\3...UC.J..t.p%ByR....G..i.|-.....7..;.$.`..`g.z0..YS6AJ....[g.?![.p...........e+......w..L*.....p.o.s..:Z$.....~..~.........?..z.0..5.R...M._<&d...........N...x.FY.G@..b9..0.. 025.7.x.3.....n...2#..,..^u..w..,.L..i.9].b<.?...........s... ..g?..Zm............2..J..z.q.& .K..P.$.6n)...`..LV...."....,..>B.l.....k@..6...a...T..CN....r.X....r..R..n..+}..."@.}W.._...#...R..}...t4"....._.#....C.%.d.-Q`k.....I].......0t.iaZ`v(..7!n]p...C?..G....@.V..M..iU...2I....4_........]C.$...4Z(..o.......w7.S......q........`....,...o.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 114706
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):14964
                                                                                                                                                                                                                          Entropy (8bit):7.982986741515629
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:27ADC39E88284320079B28173C89E44E
                                                                                                                                                                                                                          SHA1:6BC82356372EB8652116C3B2A1BA0DB67BD3CF50
                                                                                                                                                                                                                          SHA-256:D2BB532B218834914A7E42AB45EC2B9BA63E3F87F76E8638BB5AD1F80BF03EDA
                                                                                                                                                                                                                          SHA-512:32904A3C673C5834727CC2AE1D4D6FB59AFCDA61EE18440788724BF2ED053C1D30EB18D80DA38CEDCB34EB669F9025864BB004BA9E983F336980065B1E39A2A3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2
                                                                                                                                                                                                                          Preview:...........}..8...~........|.O%.{...].,...-.&u.I.K.y~k.....H")..l).gv..U....../..F..?...........l...s.R......_`q=.oN...&..!...;...]...4......F. ,....p-...(A~...:g.....m}...V...I.U. .O...............%..n....{=..>....2L......&.!-.4..`..%e..K.....q.8.aP.ws.........48\.2M...0y..../y..,.Q.............M..9..<....*P 6.d.Q...m..>(..-.+.]...R...6{...A...4.....b..".a.Z.al.jy.m..t>..e.......q.0Z..^.....]...R...4L.0.....Q,..A....Lc"....Qy..f.BE.F..P.iR"..*.u.>=o...9...G.[.b9......5s.<0.mx...BS..6]/.;..]...5Dz..5..iG....\.z...s.EX`a.8.4,........C.-..Y..r0*k..%T".d..._@...by.j',bn.S.:\..&..../a..y...c..ii)VW.$n(O/%.3..L...~..y.U.Q..K6]...=..$-....e?.....+r.W....9L..@.....OyzI....6.....$,C...a.NP.9....3A.C.o.~.]....E.(...F.p.r.V....D... R.4)aR:...ex.}..;.<.WR.^U....%...8>.....0.n.I.d"}..Y' %u......q0.zC..'.".>t..|.0i..}...w...3.e....^.&].k.V .7t.!P;p).J...I...`|x....{..,....>.`...<T..2..J..~9k...F..0.D.^....UUe.....28D.:i.i............F..;....j...C.H..g.g.. P. l
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2395)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21426
                                                                                                                                                                                                                          Entropy (8bit):5.512877941965249
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:C7E065DD3F1FD25DBAE4F494DA122C1E
                                                                                                                                                                                                                          SHA1:35D04AC4D21AC51610ABE784011339BC642293D0
                                                                                                                                                                                                                          SHA-256:BE93E04E19457CF10F86FC472D48628E225CD8FD81844251DC3A43885BA473B7
                                                                                                                                                                                                                          SHA-512:EDE24AA8943576AEEB98C6EAE5C40CF509258F2831D57F3AF97BDE8960418FCB8C17CC39601F1BE725EC3A1971B4FE378D8B9FEEA2DF9F9793F081F566398F39
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20250310/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};function q(a){q[" "](a);return a}q[" "]=function(){};function r(a){return a!=null&&a instanceof Uint8Array};let ba=void 0;function ca(a){if(a!=null){var b=ba??(ba={});var c=b[a]||0;c>=5||(b[a]=c+1,a=Error(),a.__closure__error__context__984382||(a.__closure__error__context__984382={}),a.__closure__error__context__984382.severity="incident",aa(a))}};function da(a,b=!1){return b&&Symbol.for&&a?Symbol.for(a):a!=null?Symbol(a):Symbol()}var ea=da(),fa=da();const t=da("jas",!0);var v={};function ha(a){return a!==null&&typeof a==="object"&&!Array.isArray(a)&&a.constructor===Object};const ia=BigInt(Number.MIN_SAFE_INTEGER),ja=BigInt(Number.MAX_SAFE_INTEGER);const ka=Number.isFinite;function x(a){if(a==null)return a;if(typeof a==="string"&&a)a=+a;else if(typeof a!=="number")return;return ka(a)?a|0:void 0}function z(a){re
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (53711)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):55012
                                                                                                                                                                                                                          Entropy (8bit):5.730410150099541
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:569B236757B1B1A5970B82E7ECF9AAE0
                                                                                                                                                                                                                          SHA1:32F9087DBE6EDF960DC2271651704BA4D809655E
                                                                                                                                                                                                                          SHA-256:8EDA8B4B80A96C8545B46FFF24CF93F75B68C583F7272CE65B627855F26A222F
                                                                                                                                                                                                                          SHA-512:6D612B051E97228580767B942CE6C9640BDF7874E6E4BCD071F4D32AE0E52218A02A5DFACEAA20E347B5ECDB3C95FB6C4ED8A05D57ACC93B96A9761D72147641
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/bg/jtqLS4CpbIVFtG__JM-T91toxYP3JyzmW2J4VfJqIi8.js
                                                                                                                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function k(Z){return Z}var W=function(Z,M,O,v,b,E,a,d,w,H,B,t){for(t=15,H=M;;)try{if(t==Z)break;else if(t==v)x.console[b](B.message),t=32;else if(t==21)H=M,t=85;else if(t==15)w=x.trustedTypes,d=a,t=O;else if(t==O)t=w&&w.createPolicy?59:88;else if(t==85)t=x.console?v:32;else{if(t==32)return H=M,d;if(t==88)return d;t==59&&(H=88,d=w.createPolicy(E,{createHTML:u,createScript:u,createScriptURL:u}),t=32)}}catch(A){if(H==M)throw A;H==88&&(B=A,t=21)}},u=function(Z){return k.call(this,Z)},x=this||self;(0,eval)(function(Z,M){return(M=W(31,62,97,23,"error","bg",null))&&Z.eval(M.createScript("1"))===1?function(O){return M.createScript(O)}:function(O){return""+O}}(x)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/j
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):29196
                                                                                                                                                                                                                          Entropy (8bit):7.970855496780499
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:BFF0706B1DEB609B9BFFA78801C33012
                                                                                                                                                                                                                          SHA1:2E9F46085BEB3101D54E41EF994F07ED6C74DF9F
                                                                                                                                                                                                                          SHA-256:0152AF094C227EE8F7F0F3A53764748A89FB164CA43A0B0DD95F434932BB0687
                                                                                                                                                                                                                          SHA-512:6AE1CA74F02427980E961CC2E28AF48478B0D581EA3FEA0D60F1B523F758AD52D3865730B87DAB03FBD8CAD5748133EA6DFC2D72D70D798E7C167806C4884556
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/Screen-Shot-2025-03-07-at-9.23.48-PM-222x222.png
                                                                                                                                                                                                                          Preview:RIFF.r..WEBPVP8L.q../.@7.MHl.I..T...."....5!...PU..Z.w=W.....O....u...v<i...J..*IO..........6.....p.f.....U.n....?.t..............0.24..].....l.....F...#..n`.e.f....~.~...d.K...."s..........$.I2.Q2..`.....n....F....%..}..s......M.....$)RFG?.o..33.p$.V..78E}......4r..HL$I.$._..!..I..O.^.<.}.....^hN{...,.].=.2.<.aX.e.a......2...q?.,..,.2..........,..4.@..}..(..A.p..ee.9.a.0Xp.d.`n..@.3.P...`q..`....p.. ..(v.'8u.@h....mn...,....4!... ..@..:.....O...........Vnc.2..p../...d`..C BJ..+...M@}.8....|...WQUI.G..8....'..#..W...4.C.&.@Q..8. .U..Q..'G.R..M..9s0g|...#..D.p%k.SB...~h...G.-....*2.c.Pp...x,.Q....9H....M0.$H*I.G=.....1...../..k....ck.....gh[w.5..<Q.l.TDN....4.%.U.Z.B...N{#.%....S..Uq....K...l.m.nS.8.w...!......l..37. 1l.Ar@W.[wr#.m....O^......H..$>@..d../k..I.m...&.7.p..H..1.dff.d,..mV..33$C0{8...I.'..$I.$I.E..u.....g..."3#.T.d.m..R......KL.....7.9{.%........].6...<_UMX..>..$.......s.].H'......l.%Y...&U...[.$K.$."b.......w.|.z._..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):53550
                                                                                                                                                                                                                          Entropy (8bit):7.996306449459314
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:583E9E018F370F52D42C949D09DE0099
                                                                                                                                                                                                                          SHA1:24945A21B272A2D583AFA3D6AD34F0F65F2EDB3F
                                                                                                                                                                                                                          SHA-256:B6112ACFB9555B499070993153234858AE12AE585908EE9A94CD496F05C3352D
                                                                                                                                                                                                                          SHA-512:81010548EF1216F0B22A5BB26149B0D0906DC76C8866FF0666E7F3660C7397FDC4132D99EFBF10B250F59437A30332A09C412CAE44C8C7E96341161D5D733BEE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/Toronto_skyline_2024_52592814618-scaled-660x400.jpg
                                                                                                                                                                                                                          Preview:RIFF&...WEBPVP8 ........*....>I .D..!(..[....M.....b.PLP..Q\. <.....k.x%........m._........~...o..y.{....>.>l..........~.?......9.K........)~..K.Q.o.S...3...PO._....Zz........+.......o..._.?u..........._..>v.{..._....../._...r...y....g...{D..............'._.^..}.u...Se.].o.)./......a..8.e.O...7......;.).K.......?.?.z..........Os'%....W...P.....)V...s......v.....Lya..T...Q.5:....yo.;'.~n..]..\I.2...m..b8...hj.....v...Ae......{.93.*.2./~mV..x..i%.~:..%.gPY.w.<......Z.P.....0V..'...'....P.Ws.W+?.!.Un........R4p:E..,..6.B...q.8.&m.s.p..A....Lp.C.|..&;..O....}.<...../...e@......4..K........Y..3O(:.8..mX..)...a...1.W6....Bpo.Tb.%.......+E}.KM.[?...}..0.E...O..b.e.l.[}.L....t...=...{.......;..5.D........ ....)Eq...>H..|n..'").ow.j..'.e...Ze.jT.........C'...R...P..>.4...I...k..h..?>d..c:._....X......p..I...L..w...d...TIU..Xj.LXK...+.7O{....&.ne........DO?.5..../.zp!.......S......J.#N......"4...;.%!..1C....=..$.$C.t.#...@|....l.y..~[#\.MN.;..@
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):32173
                                                                                                                                                                                                                          Entropy (8bit):7.947061209180597
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:11A784F3CC8D1B6BA68A74DFE0E9DBFB
                                                                                                                                                                                                                          SHA1:8F36605990945937761305E4D90C55E18907F8DB
                                                                                                                                                                                                                          SHA-256:F32D431B4396C7FAF699336D6957403890CAEC7E66F143D3EF4936DDDC5C39DE
                                                                                                                                                                                                                          SHA-512:91CE2065A1899A491C4A2D6086EF1C9885C6071329B42E410C0BF16C9CB7F9D30CEEFF2BB7484F880BE4A5AEEFC80E73624B767497DBC1DAABBBD900B3087669
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://i.ytimg.com/vi/aP3IphJH7zM/hqdefault.jpg
                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................h...."........................................T.........................!1AQa.."q..2....#BR..b..$3Sr.......C...Tcs......%4..5D.................................../........................!1A..Qaq"Br......25..............?...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...mo./......o.{.V..Q..g....]T.T(.%.b..,.S.A>%/B.).l. ..z._................(........m............n9..^...%../.E.....?.....9w1..<....6.h..~.n..c.N.sO,=.^-!A.x<......E.e.V................6_.;i..........5}.o............d..-.....).n3.*..w.....W...6Wa..y.t+u.U..o5.U....<|.*j'.....:....a.h.`.rO.....Z+Uo.& ~...{..L.F\A.-PG...g.-..Z1.+v?E\Rbm.^.pz..#1.NG.;..~.y........Em....ou[(sC.(|...W....r.....Y
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2246
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):550
                                                                                                                                                                                                                          Entropy (8bit):7.5532441291873935
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:7A28CF7240CC9F08009D3AFBA0A35E9A
                                                                                                                                                                                                                          SHA1:D057DCCD85310691A94E320E22644D1E4E9D8181
                                                                                                                                                                                                                          SHA-256:E5864B0DD0D66F6068DE5F72531EEE302F171A9A605486C9D264B9D1FF7698CD
                                                                                                                                                                                                                          SHA-512:6A14B97F3FE4ECA6306BEFDDB9A9E42AD3596B315AEFE51D2F5325092D51801F4F930EE76FD5E0715B038661406AA13CF75CE74AD51F52A186E6679A7CD025BE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor-pro/assets/css/widget-author-box.min.css?ver=3.25.5
                                                                                                                                                                                                                          Preview:............a..0....W../....M.17.,..... ..w.=.*.....g.}7yY...20P.%..yd../.h9..ga..GA.`O._.GPV.B..lZitn.&(J..%..3r+2...b...%I.v./W^...B.\[....8X%...!.t...z..{.tU.e..&..1..).L.H.....`...D....!hh.{.0.../.o....2+.h.h.p.a.....WFK4.._1.+._..].%q.8m.|(..Wrn..+.9p.......Fi.)i....A..t.v.1.^.+....mz|.s.._...G.<.O1..e.5..p......Q.w...........S/..7.....$|R.;...m....v.@......S....4...R.w..TDh.VJ.r.tE..V..}{...Er. ...?7..a....Ji..0p.._.c4...>\..M.&2]..+..yiK'=X.S4.......V9...H.''...`.>...9 ...Bw#..W....L...?.,.R..;.............(.....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 61168
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4741
                                                                                                                                                                                                                          Entropy (8bit):7.955621232551877
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:847791599D457E680EFD4502647D5F7D
                                                                                                                                                                                                                          SHA1:5D5DFA70DD025D2B34AA83990D34F03B65FDABA5
                                                                                                                                                                                                                          SHA-256:E1CD34C130ABEDB8052F1EAEA1CDB1ED5CE90FBE870F3994D4354C315ECB2019
                                                                                                                                                                                                                          SHA-512:219AB214D5273A57367D0F6C509E0E8D2E5455AA319E7EA450A0E039A46B99F7C51226AD166AD23F5A217CF05AA3F5E8AA8D1A07CBE5E68D6D7B2B47FEEF67B7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/elementor/css/post-93725.css?ver=1740677925
                                                                                                                                                                                                                          Preview:...........][..8.~...l.R.N5....k.6..y.....TJ .f...p.{\..[\.1.A..5vw'......|G.iE}..A.F....I.....Gd....!p...H.........Cq.G..Z.=K._v...0Z..){=$..b/..`mc...(..DRV(.../.|.#L.}\.{...&......G.^ '.n.R..g;L.p...aB........(kH..^.TE..h..C.....;.x.K..@p...?.)8vv...>N(.U...%yV.d..R..@..6..7...O..T..Y..)..v.e..(rL.V/...F....R....<'.d......R.#..@...G.i";a.`/....Pk.........A.....|/.........q.............;.v....L.^t._.H..~...o.N....j.)....E..ovH^VQ.K.1...........J...An2..jp...............oO..'........m..G.].mq."..8.P*.wM.Dz8.:L.}..U.]......97|.......O..P.R..0H....f#.8......|.":m,.WM..p|..H.sr/....Y...a....x.E.`.0.b..(`Q....}.&..b^b....K'o.mlg.J..!..T.b/H.....s..._.o..&...F.+...o..8..8.\my..9..5.[TEyH.[...F..~....c..u7. ....}(...g.3.i.V.R.>......Gj#.zR......CM.V.ny..3El.Q... .r.>H..C_...p.CWN^v....$.....4k...-....`...n.U...... M.Q...&e.... ..L.+..6.n..y.d...i...\.sZ:..Q @.Y&..v..#..$..?../.... R..z1.....p.F..P.......~.......50.#gq..$?<.....h.g..l..(.1..4.C.-
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 9141
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3673
                                                                                                                                                                                                                          Entropy (8bit):7.949325175792101
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:6703A37527BB18929EAFA635D692359D
                                                                                                                                                                                                                          SHA1:640D9B84C9D1095B47C9C52805D308B27245A87A
                                                                                                                                                                                                                          SHA-256:1E62760FA8C68CC4B86A3AF86D9AA523676A462D246B28636C89573D650F52E7
                                                                                                                                                                                                                          SHA-512:B476620D8862ABE8A2E4039959579A72155A1010EC0543A0C2CE41320E14B8E9F54B999EACA4C9F626CF3464B1F3C059B31AB2F96C5217BC2D274BD1AF1DD0C9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                                                                                                                          Preview:...........9m..._...B&r.y.e.I...F.....5...@.Yg..m.NK.....^.).w.r..."9...rf...Ap..e....d....P.p+.......6;.q.Xv|5..u.-...j:....J.09.}).....h.`.J.%,.m<N>....J....B.....F.J+....,.oW...$.b........`.Z....tL?.Z...c..~......?$...W..1...>...-._.cZ.|-v:.@.[...'W.....%Y|U-0N>.tH....bH.xR}.|.*%s<......"rC2..j...uio.w..R2...C<...>..2u..,}I.. K.^.....S(Re..CJ..E:...*..p...i.cK.F.QA.0K.q^4TQMK..=-.nh...(.jkwt...n...M..z7U.!....g.c.@..l.R..2.NE^.....X.....`\:L.}..%....$K.f.....z..T...H..1C....@...gc.........n..G....7QP.].c....D...{...T"..x..n.k..%:.F.....a&.`i..eX......s..&i,.l8L.r.e..wdEiq......tQ~.5.T..j..z.+..a..Be....R......6a(._./...n...Z...&..X[...g...6....7..B....v:..........f..@+..VpS..).........v.+2]..?M...P=$..}...u&.9..M.b......>.....%.Q+7..P.&ZF.2..yG.,......eT.........5....~>.Z.e%.q...C<...=.o.Ad.a.g..d.....;l"..mag,.g.j`z..l....3...Sl.=..D.~...'.l[............y..0.j.8..5.s0s.......v.V...#/...b..C.L.G..........K:..w..;s.o_D.Y...h.P......o...x...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 2448
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):916
                                                                                                                                                                                                                          Entropy (8bit):7.735118151839857
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:6BB9BEAECD54AD4E523D7038DE402516
                                                                                                                                                                                                                          SHA1:CE98A4E366BB7521819A08174FA09C09A9F47742
                                                                                                                                                                                                                          SHA-256:84C4C1936D7A41E6B9E4B60E0A2B8F9F70C53536D00425E03BABEE55CD15FFAB
                                                                                                                                                                                                                          SHA-512:B2365EC680880E0C835D4C287FE822553864C4CA10D7FBDDEF26878D1638159E67931682AC955E765BCD4EAE25C02A771629257BD706BA293C1D8D0E27B619AF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/wp-content/plugins/erlinews-for-elementor/assets/js/custom.js?ver=1739462765
                                                                                                                                                                                                                          Preview:...........VMs.6...W.:."..l.M.(.f.i.N;....XYH@..@J*......(.N.L.....}x...@..%.m.....R0.../K....I.......\4..1..A9...|{..z..EN.'D.f-.......'..@.'.$!.ICf..".Zp...5..*.{d!C^....*D....H..K....-..f@.t`.u..W+....IE.%.Z.C<.n%,I.s....%"..<.k .....Z.,H`.8....{.T..:.u.'...J(!;..4.K.i..QXf..w..../......ICfb.v.Q.k>=..>.2jt.....$...B++*...0Pe..?Zt.`.2t..!.....YT.QLK...4..{.n...--.S?..Lv.6.p...-.PE....(.....Y...M.n.I.4.9.~.....-.B$..V..0,.0P.....:.Q.)D^....@w.k..n.(.&j.?..!Mw.|;.u'.E(.`.d.voh$f]..6.'6..../..9.C..'........$Y..1J<......|.p...p.W...F.Z_vN...sB..8..r.E.hk..C...s..$M?..\.R.t1fZ......tL..LB<.B..i.@.....{o..4.C.f7....S....B..J..y.....[.'.v.....-.0.w.#.........-.Q.}/8(ZE$.n+!|I..u....9.1.-|-[..S....Q..S3x=`...O..%PW...N..d...d.r..".6...I..K........+.._.'....D..}....Z.. t..n.7c.K..o.#...8A..C..X..Q.D.1.......i....9.?G.5...!Z.W....c.'..u.?..z..Y..._+.........o.?.....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):19948
                                                                                                                                                                                                                          Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                          SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                          SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                          SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                          Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=This photograph is provided by THE WHITE HOUSE as a courtesy and may be printed by the subject(s) in the photograph for persona], progressive, precision 8, 660x400, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):38844
                                                                                                                                                                                                                          Entropy (8bit):7.975999523093043
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:A588A809D8F7EDA5FC3EBA77E6C3C727
                                                                                                                                                                                                                          SHA1:6C7012E56C2B13FBA38016163C31336A806DBC22
                                                                                                                                                                                                                          SHA-256:57074078B215EE201BF377495E9BB2CDD3EB728164A1E6F1552C01FD9660A6BA
                                                                                                                                                                                                                          SHA-512:D3AEAD64FA48A7019DA7948C854E71CDB1B74DA2F4306B018F1AEE98451BDC3F30816CFC2D795CA0D1480FA333A721CE3F456A78B9396ABF3F7CB59B6769DF07
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF.............>Exif..II*.......................This photograph is provided by THE WHITE HOUSE as a courtesy and may be printed by the subject(s) in the photograph for personal use only. The photograph may not be manipulated in any way and may not otherwise be reproduced, disseminated or broadcast, without the written permission of the White House Photo Office. This photograph may not be used in any commercial or political materials, advertisements, emails, products, promotions that in any way suggests approval or endorsement of the President, the First Family, or the White House..................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6..................................................................7R;..%RuI.Z.'T.H...W.....v:...^)5..HU..9...d............g..H.LHv.w..n......9....P.t.-('D.....-.9.".Y..V.b.fG_.....|.?.6.."..h...r...+..#0..3.G[#...kRs..;X.o.8z.;..d.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 11286
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3682
                                                                                                                                                                                                                          Entropy (8bit):7.948781343530936
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:69950815B420ED6C9032BE28AE9E8280
                                                                                                                                                                                                                          SHA1:BA0F60A88AE2F2C9D060F4B39BAF6F376F3153BB
                                                                                                                                                                                                                          SHA-256:564AA6521443B059E1A2AC351A0BA83BAA59213CED999AAB30C7B00F490C91FE
                                                                                                                                                                                                                          SHA-512:2E888A7A9CC16C48B92567E27D7C2921660670461E8353F29FCA43BDE5826553CCB1ABBC22E8800815B9143AE6B6FFE0D31F2AA9DAD869582975EED4145F1490
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.3
                                                                                                                                                                                                                          Preview:...........Zm..6..._Aa.T....d.jk..SY.[q9^....n..*.lJ.)@.@.....U.....;../..4.@.>......i.Bd.Z..M&.5.......3.kw&..^....\m.......k..~..).?W....^.....U......~..2.E.....n z..]T...._....R..mf,...^=...._...}.=.~2).2.BIj9.#.....".d.!.L...X.5..;0....On.....p..;....n..=.s.L.......:P..^. .a5..wZYe.;H%.G...k.{-#..I.w.+.g..`....YP........*..n.l:.p.+..[.4....gE1v]..-..N.;y$....A.QO.w.w_...L!..v....k...j.4...2~.....*..\..+..i........^C)>&....P..[...F.'...x%......%u.....".y....xpSj...5........),Z .....`....Ez.S..L.~...P...mvX.w*+.1..I3s.y..(.dr/d..c...W.?j%QFw.....[.|@3....>.6.X....q....c....H..yf.....\U...JS..LTPDVE.0...-..PD.$..R..L.7T2..*.......Ps..f5.....Nx[.ftD.>.<Kox....R..|...Ed..g~.c...M-.T.s.......):.*#.d.*...Ce.iI,..V...(A..!z.BK.w...........Q... s\.cX....y.)0.K.h..+..wC.Bl3..0.+e.X.b..`L.0..@..8.....n.WI...D.r..N.az..n..T...9..vn...t:..y..I..XK.a:.L./.#j..n..`....C.o...!..[g....$]|s..e..].9L..RX...|..o,.a.U.{..3......Ho.T].rrb5..9
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2562)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):231719
                                                                                                                                                                                                                          Entropy (8bit):5.55148133711336
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2611371223DFD68A9A482B686B9B55A5
                                                                                                                                                                                                                          SHA1:D5E1A6A8A9B41D5249957A3C1D1537A54AEC65A7
                                                                                                                                                                                                                          SHA-256:1414EBA6E05B29B830498BC1FC5C8BC8BBCD107FE668E20956CE850DD2423085
                                                                                                                                                                                                                          SHA-512:25790584C6416F17CA89DB0E8AC5C80ACE2D43BD2D7BB5E04115D28B130897A48C522D5594AF20F7938784F9E794B88DF6134267645C0F4EF89436549F16468D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-MPTW7ZD
                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. ,[50,"__f",[46,"a"],[52,"b",["require","copyFromDataLayer"]],[52,"c",["require","getReferrerUrl"]],[52,"d",["require","makeString"]],[52,"e",["require","parseUrl"]],[52,"f",[15,"__module_legacyUrls"]],[52,"g",[30,["b","gtm.referrer",1],["c"]]],[22,[28,[15,"g"]],[46,[36,["d",[15,"g"]]]]],[38,[17,[15,"a"],"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):78196
                                                                                                                                                                                                                          Entropy (8bit):7.997039463361104
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                                                                                                                          SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                                                                                                                          SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                                                                                                                          SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                          Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 60575
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):7462
                                                                                                                                                                                                                          Entropy (8bit):7.968512832377401
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:C614A19CCB8825566AFE1AF69DDCD79C
                                                                                                                                                                                                                          SHA1:51A03BFFD113BE8D73E936D074EB982D6B4385F9
                                                                                                                                                                                                                          SHA-256:92929550EF8328E9A54E3381D937E55FAC15B901FFC6CE78FB91D28238FFACE4
                                                                                                                                                                                                                          SHA-512:FD74AC599F65BDA399FAD943187A54AE3C363163194C029A3AA00F13518132498E9240FEB35CECDA578BBBF26A53E4083D8652B3CBBA272BF7238FF2C49DFB42
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.25.11
                                                                                                                                                                                                                          Preview:...........]{o.8...>.....Y.+..X..~...E [...^+.3.....I$EI..t7.=.4b..."YU,.....;0.).P^:.y[......g...,...._.k...c.E0.DqU$..&.3x.>..U....}.m......0.y.|x3...a.K.......3ov...&..%..n..*.&.R.U..<..*ON..(/6`......=..q3/....#"..ay......a...a....,.I..D.vI\lJ.C..G.w.m^F...|.v...}|.{.............m....m.9:2..Z$.......2,.X^....P.,...=...`{ Dn..gI.A@..r..W0e..2..S.Y.........._vy...7.1....U.'..a.....~...R.p.....8;......<NHI.a...5.p....2$.+.s,/.....-*...aV.a.3.....@xBy..g.............$.xTN......&..}'..3.Q....#9..."..`j.:..p*aSX.3L.0..;.a...|.O.C|.[...".....UAa...)|.....8.I$.....K.".3X.'.-....G.?.:....q........7&NPy5....e....F....<..,.|.....L..<.}a.D...#..... ...].c^!..8l.p..?H...2...........q5.W.#J....r@...c..a...q.*.?.k.J..V...6...0h4. ......%N...pr..r9..Wb:.8...*..,........R..Y..e..;8...U.......e.)..%9[)........//.I.....0q..8L......Fq.......^ng.P.M..@B.).. ....H.m.@[......E...O....!....X.......:D.I|.@.`ZuR.....p.U\..2...c.g.\*.Od..L.M"...m.....o.7...r.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssgA_FwYPAMb70hZo_6nf5jLpovCqP0D20W7Li0P5MLg4HtGB58lNFEbeDZWE5meQtO7EX7uaPkgZckZaDJ_GowGAIJN8JV7H6apg6MOkB9-bkvkIAbW724VELiKBaz-g29nlbzFcZOrPjtyaeTEuLCG0FahFk1u6mZ9k_kvuHjqnwhpFBmG5EDePDPfn3ln3qyfL8L&sai=AMfl-YQCTeApCIUTLE5vjPhvHhgU1lu6HbkLQZOQHgKONDAevta06g6TlHU9lwy9sBWSZ6WMr8yte-RCMpnw7cHdjQw4OwxeX7lf9vChuiF0-c7FiTSpQZuveQQMi6iD&sig=Cg0ArKJSzMhNV3iRdyhsEAE&cid=CAQSPACjtLzMXMbegvYS_iCzxXmAxkigASit7RXEltxzEeNax7FJyd3IgDRWQIk1udlSiDp_ZBj6mdlumyys5BgB&id=lidartos&mcvt=0&p=0,0,544,272&tm=40637.70000000001&tu=40475.20000000001&mtos=0,0,0,0,163&tos=0,0,0,0,163&v=20250310&bin=7&avms=nio&bs=0,0&mc=0.1&if=1&vu=1&app=0&itpl=4&adk=3518114871&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&vs=3&r=b&co=3771865400&rst=1741785844247&rpt=10105&ec=1&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 21232, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21232
                                                                                                                                                                                                                          Entropy (8bit):7.989602991931127
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:476229C30F7E0970087E00454CC8FC11
                                                                                                                                                                                                                          SHA1:1AF7C542522F2E78583BA21F087EB2E0673259E0
                                                                                                                                                                                                                          SHA-256:4C36E530004DC8118872AEDF92281ACFDFA3AC8AA6A277324237603201367B6F
                                                                                                                                                                                                                          SHA-512:8F6796EC8CA05B0F41F5F78F4102412DC1E307838CC0500AE4540C4D541F65DCEB1729954665E7A43C0EB38884C54EBB65FC63020338350DBC5E43E88BDC062B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/abhayalibre/v17/e3tmeuGtX-Co5MNzeAOqinEQfEnX.woff2
                                                                                                                                                                                                                          Preview:wOF2......R........@..R...........................&....4.V..H.....^...........`..6.$..<. ..d..e..1.K.%...@!j.T#.... P>.(.t..?#....m....o...#bP 1.E..912.B9..k..(..2?.&.[.......8X,.E....5.)...k........f.H.ag..[e8.:.~.:..D.>..F.$'..m.;.L..D@$T.1.A...V..X...U..r.X.h.....Q._......`.,.`.)f0...y.&I..d[{1.....]....yh.o....u..+m..Z....x..W.!.hd.../2-x^..............u...9...Cn-.......,....(.&.$.......a5...B....Q.G....QQ.(..U.5........U.$fr7M..B`S..3./!'....O.6.I]j.l....<v.;L...p.XZ.U`xHR.[!.I.....r..L............y.0....K.."....5.[........tYb.%.JJXv.?$U..~.].Y-..E.........jA(0.....}f.^...+.S..6\.1..$.s..]......T..J.......C....&\ ...s.....~..w..F..p#7..F:S+....!..O?s.`0..`H.@..|b..J..J.8 .......R)lH.....H?)8.P..*.(].....g....E.(..ndwv.@HI..6......[K...eT^.Y@!O.t.&"....2...T....(.E6.V.P..2.h._oo.p(Z).@.......3.q8P..b..1.;...36.*.....a...Nc..w2&....*V...|........`h...T.).Z.Pf.\V..R..n....:.5.......]AG..F...u...S.1.MW[.f.C.al.w.e.+.0W;@.>-.u......q8..9..` ~.P.(.%
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2180)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):36565
                                                                                                                                                                                                                          Entropy (8bit):5.533776806587698
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:E74FC9168E964623F30B63EAB717E7F0
                                                                                                                                                                                                                          SHA1:E2916E4F7F71DD5D07637A23945C75215A207508
                                                                                                                                                                                                                          SHA-256:60E3E801160483AFA00416126040441FE937AA4FAF9F9761A4E72979B01D2ED0
                                                                                                                                                                                                                          SHA-512:BCE47A724AABE28545B43CC42C7D53D1A02003AFB25DF1418337E75B9A8710B65C488C14D761CBAB14C34F9CA29FCE82927D0C1B999D156B2BF5C96B23CF3EF2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20250310/r20110914/client/one_click_handler_one_afma_fy2021.js
                                                                                                                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function r(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var t=class{constructor(a){this.g=a}toString(){return this.g}},aa=new t("about:invalid#zClosurez");class ba{constructor(a){this.fa=a}}function u(a){return new ba(b=>b.substr(0,a.length+1).toLowerCase()===a+":")}const ca=new ba(a=>/^[^:]*([/?#]|$)/.test(a));var da=u("http"),ea=u("https"),fa=u("ftp"),ha=u("mailto"),ia=u("intent"),ka=u("market"),la=u("itms"),ma=u("itms-appss");const na=[u("data"),da,ea,ha,fa,ca];function pa(a,b=na){if(a instanceof t)return a;for(let c=0;c<b.length;++c){const d=b[c];if(d instanceof ba&&d.fa(a))return new t(a)}}function qa(a,b=na){return pa(a,b)||aa}var ra=/^\s*(?!javascript:)(?:[\w+.-]+:|[^:/?#]*(?:[/?#]|$))/i;function w(a,b){if(b instanceof t)if(b instanceof t)b=b
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 21428, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21428
                                                                                                                                                                                                                          Entropy (8bit):7.98902982301693
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:965BBFEA8A5DB5AEA3A63DA8C5B3D570
                                                                                                                                                                                                                          SHA1:CE645F4ADF18C4FF26251610878969C9562DE69F
                                                                                                                                                                                                                          SHA-256:92A7F8224A1BA2CCFA92D3E1FC55EE5AA7AE20A0FCD80D3331BD660878A090F5
                                                                                                                                                                                                                          SHA-512:17BDB764F190F97907462B8D0526474E0BA903A07A3FA3E71968115CC5E2D9E1629979398C6B6E664580B8F294D62F855F8BBF5F3FCCCF3A40D90521E15B186E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBD7TA.woff2
                                                                                                                                                                                                                          Preview:wOF2......S...........SO.............................b..@.`..~..v..u.....X........6.$.... .....X....p.5.=,...x.^?.#..A.~..8....D...g....R....!...)..R.II......U.?.gZ.\..Z&.J...+V..M,!..-KUj;.....A...J<~Fj.o.D.EN....Q$.p.wGO..s....<An26............7]......D........s.s.....)......DU.....?..../...f..c..........J.......Q |.bT!b'~?F..>...y[.Z...]8|-^1.K.`7.......S5. .v.....?a&.$............t....&..*.h...Z..L.4.7!......M. 6...r6.. ..:../. .8E.T..#......\ .S..).t.:L....s.7g..lI.e..A;....rWR8T=..]K...XZ....y.zf.o{9.E:sO...d.}b9qQ.k.A$.CTQ..........(G.qD*..*"..........u.p..}.*.W.......V........W..z....L..O...U.....S.B."....?..*g.....4g.M..O.j..>..B.C&.....,.#.h^#S...A......_{.......a......Hm.6...7...R.w...y.r.P2.)....*.I.......].....,o.w..3.:@..1..9.rC.b.l.e.r.W.KS_..;.......P......2..`!(:.l.Y.c..\..G.....U.f'.Z..~.(^....'...F./uJ.*j.+..........ev....4.X...V7...k.BZ(.`..Vm..h6&{.D...p........\....5....../.,..-9...C"d....7...._.o...E......r..B.LJ.k)^. ."..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):323618
                                                                                                                                                                                                                          Entropy (8bit):7.996114012322644
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:60B8018D5FE15FD2139E9404B4436A2A
                                                                                                                                                                                                                          SHA1:1D8EE681294AC56E559012662D5E6979B2C71EB4
                                                                                                                                                                                                                          SHA-256:66DD48D7A441DFD2A35E35033018CB7E6A077ACB28CC25DEB6D18A16C878FAC5
                                                                                                                                                                                                                          SHA-512:FAF23D2EE5FC19072D1D2699C6B16F2D044983A770A6878AC1B1F069B13CFC115D794DEA0621C2DCF8A7581FB3D15B385BFE83B9CB4589DBD4515221C1F19A0C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2023/05/Screen-Shot-2023-05-09-at-1.30.11-PM-660x400.png
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..c..8N.I.....v......BD.'`t..vw.m..@...K..l.X.....`..G....4..f!@...LgD{.,.mw...,......0.......Qjtz.-TK$......Gv..M...f..g<..&.......#.k7.......C.w..l.6.. ...B.0..s..=...0..x..'y{.3..e_hSnX`.p.U.B....oB......pX.U.u^=...Ur.>..\....m..+.....?.`..~=...3j.....".>mk..5!.h..5m..C.B$..w..$.$..~.E\........m.$i.}.'.........~BJ..B..H.").......Z..O.C .On...!..............d...\A.|..b......M..0..dr.i........f......B..&.|=8...s........+M.../.4.hB.$.....9YC..V..+.4a#l.!4..&....+...3.'wnp.....B.0....`c..}.s......9........j.....=_j|...r.r....7L&..4a....8.....YY..''8X6&.....h.x..."........OP...\v...HQ.+..`..|e....Ml4.L........).......E........#.7..8........eX4....y..5...f...I.r2.....`........7...O'p._.2.....Fq.2"....=x\..}....M8.&.........@..Q.'.!.Yn.<.pl,...,....E...UQT..........O.`.(:...M.<y..x..H.@.%0...>N...l..\...d.;8.<(...`@.6....D b.sx..=v7.A@Q.n....4a. ..h.h..v..v..av........%...%.a."*..s.f......U...0Dl..D.,C?..X...T....C..!b..h
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=CC BY-SA 3.0], progressive, precision 8, 660x400, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):30043
                                                                                                                                                                                                                          Entropy (8bit):7.964038162423606
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:5CE6888544031138606DD4114C67FFE4
                                                                                                                                                                                                                          SHA1:CFEE0977030D61CD50DFB37C06A268E3ED1A2AF1
                                                                                                                                                                                                                          SHA-256:EF5C1C7CA8500B4B208F7D3CD6D650858CCEFC1617A8FD2873262E44C23F303C
                                                                                                                                                                                                                          SHA-512:8F327F6AB024E0C387FBBAAFE26D0F951DD19D53B439EAA096BBD9B1CF1F0F7161742215184DA877FA3CB998CAA765446E28A9544BC75DE4BE642539753E4422
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF............./Exif..II*.......................CC BY-SA 3.0.................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."........../...........................................................b.,.Z.....&\#N....J..p....q..N..._'...q..bj....1......X3R.>^`h.B...j..*-..DB...P.cr...0..9!Z..%..j.....=..eH..+.?EN..."....w.(...Cz.VZ.N....h.-.j..Dy..1......~.*K...Nu..Ef..].EW.p...A.B&y,4.X..U]:..#E.]s..H.`K.d@v.....l.9.}.:.`1.!...$[e.l+Vj`...,x...`.....q.,.P.1.....hQ...v&.z."...$q..@o..}.L...[.n....F./....X?f.C.,Z(S5X..x.2LH7o.H`.\....g..5O.Gk.........#.l.Y..i...p.6......J.j..a.UGr.6.. 3.".....DJu.T.W.X.ZQ...FF.....N....'..S.8>C.}g[./..<.S...p....."3@.P............f1...)d..|.5..S..W$y......t,...a..iF.K.B.:..(.c.....@.Wu|...q.e`..#E..}.en..../...Z..3.=...f..."....T#.....#($.Q1.<E.B.^).".h.|{.x...$.[-P.....Q^:.!....d2tNp0`.~....Se.7..F.\Y..P=j....pz...g.o.;.?
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):126600
                                                                                                                                                                                                                          Entropy (8bit):4.6962067110428585
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:4F51FFEE7167FF5DF406DDB59E92623E
                                                                                                                                                                                                                          SHA1:574747458E9F974EAD1B587A75A7EA5AB289F2C0
                                                                                                                                                                                                                          SHA-256:A8E0878AB14DD3A4AE1574259C27C0DC09CCC3C2BBE97A986C46680F0EA582D1
                                                                                                                                                                                                                          SHA-512:8DF2820214C08670B4490849F34E7BCF97FD5933883424AA19BCF2421A4F5FF578E0A55B6ED8BF4C8D5FD8E93637FD7156335B5A5BCF060028B371F0EC580F2A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4886830547503726&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1741636050&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Famericanliberty.news%2Fforeign-affairs%2Ftheyre-all-dead-young-people-you-know-thinking-of-vacationing-in-mexico-read-this-about-9-before-them%2Fjc%2F2025%2F03%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiapm=0.15&aiapmi=0.33938&aiact=0.3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTM0LjAuNjk5OC4zNiIsbnVsbCwwLG51bGwsIjY0IixbWyJDaHJvbWl1bSIsIjEzNC4wLjY5OTguMzYiXSxbIk5vdDpBLUJyYW5kIiwiMjQuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMzQuMC42OTk4LjM2Il1dLDBd&dt=1741785894922&bpp=662&bdt=39&idt=663&shv=r20250305&mjsv=m202503110101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D0f67dd384e9a5fe9%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_Ma6aZwSGQEtkPyb2S-_vvGtjpN-vg&gpic=UID%3D0000105b8e6babca%3AT%3D1741785847%3ART%3D1741785847%3AS%3DALNI_MZ5ahxIP7M_cF7Obbe_m4PZlQobvw&eo_id_str=ID%3D32194cc09e73f54f%3AT%3D1741785847%3ART%3D1741785847%3AS%3DAA-AfjYy-xBznfcuU1QVtXHKXVUO&nras=1&correlator=2591865622374&frm=20&pv=2&u_tz=-240&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=897&scr_x=0&scr_y=0&eid=31090875%2C95353930%2C95354315%2C95354334%2C95354598%2C31090954&oid=2&pvsid=1307767537326408&tmod=1679423523&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Famericanliberty.news%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C897&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=2&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&pgls=CAEaBTYuNy4y~CAA.~CAEQBBoHMS4xNDcuMA..~CAA.&ifi=1&uci=a!1&fsb=1&dtd=696
                                                                                                                                                                                                                          Preview:<script>var apcnf = '{"googMsgType":"apcnf","config":"[[[[null,0,null,[],null,null,\\\"DIV.wrapper-body\\\\u003eDIV.elementor.elementor-location-single.post.type-post.status-publish.format-standard.has-post-thumbnail.hentry.category-politics.tag-department-of-government-efficiency.tag-elon-musk.tag-government-corruption.tag-government-spending.tag-joe-rogan.tag-the-joe-rogan-experience\\\\u003eSECTION.elementor-section.elementor-top-section.elementor-element.elementor-section-stretched.elementor-section-boxed.elementor-section-height-default\\\\u003eDIV.elementor-container.elementor-column-gap-default\\\\u003eDIV.elementor-column.elementor-top-column.elementor-element.elementor-element-3864a33a\\\\u003eDIV.elementor-widget-wrap.elementor-element-populated\\\"],1,[\\\"10px\\\",\\\"10px\\\",false],[0],null,[],[],1,[],[],[]],[[null,0,null,[],null,null,\\\"DIV.wrapper-body\\\\u003eDIV.elementor.elementor-location-single.post.type-post.status-publish.format-standard.has-post-thumbnail.hentr
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 809x700, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15276
                                                                                                                                                                                                                          Entropy (8bit):7.166515664915839
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:68CA847DE4F4BC1393F9CC8971821D37
                                                                                                                                                                                                                          SHA1:70E62C6D95428BED66DAF6719663CB7680B3EAA5
                                                                                                                                                                                                                          SHA-256:C75F2F65E9F22E256435A751BFB5D6FE15CE287692317B3D9F673C08896D5DB2
                                                                                                                                                                                                                          SHA-512:BDC5605B2D74DE35CC5AC05213051C2F6E83AD92EE9AC49AA01DA821C0686A149923BC764F177852E791A57A0ECAB07101B6868F0C574DF6676D9E30CC4FD44F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://encrypted-tbn2.gstatic.com/shopping?q=tbn:ANd9GcRXjRl7lKDEF4WYHwV5idECpxy5hNW1V-KzbImBAuwyAoRm-3VFo0w3mIGXaA&usqp=CAI
                                                                                                                                                                                                                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777........)..".......................................K........................!1..AQ.aq....."2R..#B..Sb....$3Dcr...4Cs....&5Ed...............................(........................!"12..AQa3#Bq.............?...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x400, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):71314
                                                                                                                                                                                                                          Entropy (8bit):7.98271780880841
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:04FA4309D6663416DEB3AE415C0D6CB4
                                                                                                                                                                                                                          SHA1:64EDEDCFAE9A8E9956CC47F73247D25FE85AFA2B
                                                                                                                                                                                                                          SHA-256:4600C7E8ABFED78E39634AB72FF8124F9B4BCFEEDA2E386F3E38A249A83D4745
                                                                                                                                                                                                                          SHA-512:193453E9EB0654B47BC2B9200D9771F3DF6AB05172ABB7DE24A7AFB67E61534818EAA3B686A4F37D81A66477474DCE34F51C74459C34E89AE0ED8DA6708BB9DF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5.................................................................c =/.....9%.k."lg....5.:..."....h.@J...Y.a..fa.3$.MmN.Y....O.../.c.....s2d..kfv...v.V.U.9.C.>....\..8W.E2......Ohw;[*.....W.uNu.v......G.....[6......M?.j........O=.IT....D..=..J...s..'...f.{.p,ke........P...Z*T.x.-.-..V5f.@......R.4ZNnz.....iT&c.=..b.....7..g...m....M3.|.....<...[$.....c}W..>.Z..nd0.ZY".f.m.;.p...}....fN../..9U....D.....o. Xk..4.a.(G..y.F`E..=D..x..ta..aO..T.Q.[@..1^..eL...(.....h.T3...o{..}#........|..J........U:.4T....Ve\m.F.K.c../r.AR...._.T.@..E;:.%.Y.SL...SO..s.g.3;.9..~).......k..C........e.~3..[[..U....Ib_qK.._..P...To.Z.....v....L....#_.s.5.....*..,Fs...(.h..B.A..%...a...P...K|..O...].y;r.a#X..jd.*...N.H..(]..}bg..oH.?.d..*)....t.[e..b.?9.%.V...|{.`V.....\o..5M6.....Q..Z...........|.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):143
                                                                                                                                                                                                                          Entropy (8bit):5.079318363208902
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:E4E31B474D3E0B577B3C8856E91F8659
                                                                                                                                                                                                                          SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                                                                                                                                                                                                          SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                                                                                                                                                                                                          SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                                                                                                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 21464
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):7096
                                                                                                                                                                                                                          Entropy (8bit):7.968147601507544
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:C9A3948888C4AD8C6B4F8040B264C9FB
                                                                                                                                                                                                                          SHA1:0680FDB10E7DC8A0F6DFFCDBD931AB3A3A604A00
                                                                                                                                                                                                                          SHA-256:B2BAEE56D5A34B08DB3FFC32EDB5D7BC5C6A4AB03E75F1AFC729C9027742E381
                                                                                                                                                                                                                          SHA-512:99B1DE06C835407500C8F5AF12901EC4F0F248B511DCFDE7EF76FF65884619F905E39775FF482909F9DFEF35DD1C6547C1E7B637B332EF45711913589C9D77B4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                                                                                                          Preview:...........<..6.....;...DIv6.P..8...;....Q+}."$!........i{........H...$/.$P(.uG...n.........s7..O.'.A.........._~....:S.p../....Bn>{.y!..6a*...d.t..".L*....%.ul...oS6P,e...-.l.k.jh..nS.........Hy.....T&....v..Nj.W..K..e{{.b........u...........<.j.r.....{.7..).....U...,..i.....|i|.Re..".i:...K.........e.n.h.F...B...u..Bn..9*....G..5[|...<N.l.H.s..r....I.Y......f..r.l...\B.*..u... .....r.3.n..s...'...i>...w...y....q...[.l.2.F.>{...C.2...s..I...E.z..6..j..I.%_0.X......g..V..G..b..s...$.=...!cr.I......a.I.....+...h.id'...D.;B....M..D...H.HNR..5.N....2@x.3...,.s..2.H.Fs...f.M.p<.EcL.p...x.......^..w:f.....\(e..x..bT.x.4s.b..].{=M)..=...?..-..(................g.G5......~.i...G.U....{.i..Q?... .[......Cje#<.f(...u..b...N3. x..0Sl.HE.0..5.r.k..tM[.*..^.G....B.jxp8...KF............N.N...;.]N=B..RX..t..N"....zK.....~..iP...c..y/.RR.d.^s....A.....h..a..;&.3....F....0..,...#g....?:..<,]9.K.....'..:.2a.....|).Y~.+...R).s...R
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Alexander Kubitza], progressive, precision 8, 1536x1024, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):129614
                                                                                                                                                                                                                          Entropy (8bit):7.976501956894197
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:6BF00D8806B83056856AA644BCDD6F90
                                                                                                                                                                                                                          SHA1:42A82486E9BB03E704EECCFB143A12374DAD60E8
                                                                                                                                                                                                                          SHA-256:C663C6967CA746A95E3A014061397048D8831E7CBFAC591E0D3A16F0A2F87F50
                                                                                                                                                                                                                          SHA-512:5776ABC38A7744867063F800D9C9603B7544734E73900E2838336530F22C737FE67C9652BD5941804CBBFF5DE70F2042EC64C3D7918928D685F7BD372F6AB3B4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF.............4Exif..II*.......................Alexander Kubitza....C..............................................!........."$".$.......C............................................................................"..................................................................................z.b`....`........"@...04..`H.&...`...`.$................L.0..`..... .L.0.H....d......`..............0 .I.I@.....&....4.%0@.H.*.9.%..`.... ...M.`. ...4..................G6..n|._N.[4...c.z.}f..#...40....H........... .`. . ..@....!.(b.......@...$........H....CR..d....&...!.CA8e........j.5...Z^.m*g..@. .&....2&...C.0@.........0...@...........hh.&."@..u..m...m..'..'.."g...`...F..........K..@...........$........ ..... .!2..i.h..h`.......h.B`....5......1I.......z.}N...l.....@u.4.q)0.H..@0I.C.0I.......&.&..............8.........03...=ii6..}q.}...... ..H....`..........@....C@0..$......0BcJL.....4.@.!..... .......D.H"a...J.!......`...%....{]...#......TL...!.....,..J............I..a
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 222 x 222, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):64968
                                                                                                                                                                                                                          Entropy (8bit):7.996274042620223
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:DA367ABF3967D3D8D43F547A0BC057D2
                                                                                                                                                                                                                          SHA1:E70683BDA047E2F579F6F0BBB1168C6F1F60D48F
                                                                                                                                                                                                                          SHA-256:7BDB388BF071372072DE935756BF982ACD584CC125F1F3C26E56C6873F3DA39F
                                                                                                                                                                                                                          SHA-512:60EBAC29E106F34A2693EBC7266F6D1B859C48C43B88F6DB08FAD4F0EC1A2FD4B713D65E57CD16CA0BC1315B2D9C3EF90CE280BEE53B71AA3AE05D3F6EEBDECB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:.PNG........IHDR...............).....IDATx.lY[.,IN....U]}n3,...i%@.}.....h........s.+3......uWgE..a..R.?.......z.<.,..5..Vk..Z>E[.^^>l..........y|.}...k..=.g.%2......sNG.".4..).5U.&../mk.[N....CsbW_(*.,U]ky.T...........1./q4k._6..U.o...p.OG...I..qLo....9r.)}9:........J......7z/...?u. d8..g?.f.....V..m..)..6..j...........r.|y[...&._..s..\}....:.......n)o.....j9.bN..lp..9.Y.1.2R......8.......R..O...}..,......d.C5.I........SM+j......n.}..m.......D.}{....o.9..m....p...;M.6..Z...O.,.(.C..s....n...5...@.@.J..<..M..|F...>..2'....1..8C]Te.)..$<..4.p......}9r.._...$.....5..I!.`..........A.(u..0s...:S.8.;..P.C.<H.!...l....../G.....T.~..2.\$....h,..9....i..(....ws..<.x....D..RM.Z s...lp.v)..]U.=t.O*A.6W.Gm...;....p....~..9R.z..|...7S.f.......0...=S.m..6.M...A..|1.6XC./........M...^V ....Re.....p?C.b..k5.$K..r..;.>4F*...?.~z..zg...>.".0UC..?.n.....J.....v...ZM....1...)..I...5...t..qB.4....E`.)...A.@..(g.....C..H.O..T....Q......~...Oc...f....._.t.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 230 x 230, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):70244
                                                                                                                                                                                                                          Entropy (8bit):7.992688099387331
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2F7A4E0E98B346878588D3EAC2EDEEB1
                                                                                                                                                                                                                          SHA1:8B0E25EBDCDD152335FE60AD1E131DBB74C93BD2
                                                                                                                                                                                                                          SHA-256:0C4F4C9A4C7D97AABD8CB2824BE512606EA5AB684F422408EF11781F8C2E443A
                                                                                                                                                                                                                          SHA-512:B9F19E20183BD36BB3687E6CB386760F447F5F62343168A8A268F4B1290674F8945CF6EC2165C13952D6AE753855A9D7995A1E9557B28C2CD619BD5A2B84F225
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:.PNG........IHDR.............N.n....+IDATx.Y..,9n......&.._.%C!K.+W..<..4Rhb.>..E.g....].....f0A...........v.."b..{...q..y"C.$A....L.>...............>?...ws)......IU.VJ...X.{.^U?.......i.D0O.8Nd.).$.{'"fvlr.....z....E..F9g..!.\k...y%).)t..<..1....~...f.p8|...u..=......................B....#e......"...rG./...D....}KWc....._.q....$... "9..p..%K.....PQ3S.....'.....4(...PS.Z.P....:...O...4y.B.z.D...HJ..KCqNi....a...,w.....~?.#Ha.R...V.U.=??w9..n..0.y...j2!TS..."...O..,.X.u...................8.?.......Z........0^.E.'....wX!I..F...a.c..c.E..pV.k?.....wqw........{.S....W/.".8.2O...4..."R....Q.q.WP..K#@....SEE..Mf9.Y.....RJ.(.p..G.$..H....3...k36.4N.<..Z#.D....#.S.a..~..r.....h...De..I...=../_rH..b.`.?......'......R@.....lw@.M.......q..7M..us...u.T..e.%$...J.f..dy..+..B\.W..>PpQ..;.)..D.N......!B.Lef...SfDJF...{R.:;%...0D...`.=.Ai... U.....>~..W.?}.4.=.R+..l.MU...C.9.<..V.p.^k.HxMY./.}..N...48N.\...^U..".1.d.3..>.{.]....P..G.&}..2M.&.]B C.{K.O..,.J.%.....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 139777
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):46980
                                                                                                                                                                                                                          Entropy (8bit):7.995115113364923
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:AFA608002CDE010C754A2AD120D238BC
                                                                                                                                                                                                                          SHA1:94E5EFBC3355386EC62A19F71BC6B33A576EA1AB
                                                                                                                                                                                                                          SHA-256:CBD1B470185B056EB2152B444823EFF660605D69D27FF1ADFB00C612B4F71E3E
                                                                                                                                                                                                                          SHA-512:DF2036638FC8F89330EACEDBB3B92EA1035F20E7834F4EAEA45F4D2EFF5339FFB4F62D0E5CFD087BFBBFDB41165E7D2F2F5539868B4973751FD07CA2A41E65F9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/cache/min/1/a-08nq.min.js?ver=1739462764
                                                                                                                                                                                                                          Preview:.............r..(.+"Z.U.LQ..A..t.d...o4.....$.......#...<..<NL.|.._2.0.U..R...}&...B.++3+o....A.1.x.Dn|.:..G.N.}..{..Gtc.a..".A&RJ..j.e...!r....C.QfX....+".x.H...Ddqx+.....A.N.....p..:....S{(....._.......\...F9e......_..o.}.].H/.....B........8...........x.....'...;'.......~......e(.69...;.n....\\..Of......T..q...!.....i.#{$....4HhJ.1...a.].S..?......1.V.....dv ......v.]N.|P.Se[q..C.z4..2.2......n...F...L..#....4...^...h.|HD.-....Yo.h-.a...X..U.0G&B.G?..[vvI2..S!.4Z..)Z.."...y(L...J8........ogGw.q.'"..-..C&.p.g.4xO..gKLh..V."..L..........O;.hO&.b#b.6.z.j...e...wu)..4.......j...p.1...nQv:F.0P...c..Tc...2.!.=.....Z....e'I.....0Wp.'.ppA.(.CD1...p..!.;i......<.3.....n).wK.3....r...4...8Z2....%1....Q/(....g..<.[.....q27..FE...xZ....v....'p.!\...%.S....).1.hea...;.:s....?`..'..;p..ij?..L..7].2.........F#V.5...7v.B.f...>..8p..xm....x.[.H.nX.7*9..^...`..x.G.........V..g'Uo.....|P.h..W.q.@<0M..$.0.F..}./ZQ...0.!..Z.&x+.Ih;....2xK...H..6(..E.....8........
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 560
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):211
                                                                                                                                                                                                                          Entropy (8bit):6.810775965794327
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:3B6A5823946CED54976A3EF1720876E7
                                                                                                                                                                                                                          SHA1:17026530FF9120F5B80E3E6C2F167194D9B1E8C2
                                                                                                                                                                                                                          SHA-256:E39DAC6CFEC4D7AEBBA2215491CDF4A8D26D5F22922FD13CECB202A5612939C2
                                                                                                                                                                                                                          SHA-512:5248B63B8D35D2DDF9599DDBDDBD399BD88B1409B39E4229C11614629A0CAED7F15F42E26B51E1E2B287807AFB4D31CCD7532954B6C00FD8675DDC8EFB351B2D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor-pro/assets/css/widget-post-info.min.css?ver=3.25.5
                                                                                                                                                                                                                          Preview:...............@.D{.b)h....M~.9..,6...........DDCgyf.X>...$..F....TT..;p.....Wg.?n......-^.F:$..l.8...k..B....W).-....)W...:5Q;RP..+......]O....{...HW....oF:..=K.....U{Z'.V.~......................&h..0...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 660x400, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):54755
                                                                                                                                                                                                                          Entropy (8bit):7.978724193630061
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:9F6DE7D685E66583547480849C1642A2
                                                                                                                                                                                                                          SHA1:83C30B50A1FC2A0B5E256321725919281357C9B9
                                                                                                                                                                                                                          SHA-256:21769614080035B704C08428873E63151EEFA94278E39222141753F7F9835587
                                                                                                                                                                                                                          SHA-512:01EEEDD4CAB5686E0D64BD28FB5A5881AE3159DB52EF9A5A941A45F9756944B832DD52D833953ADFC60956A7DDCC5781756D8507686DB8E26311EA1A2613C61E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................}....c.%..G......D.t/.H..L.Z.kQ......W-.=]..#..|........L.(.X...H....Ym...r.....9X.+y..E...(\..h.I ...{$........:G5.u+....O.....lk.G.*..<$.D.C#y.t\..L.s......`..]"..*..=.Z9.7.d|r...x=U_.>......9..y......^L%.&8i......d..G(]Cb..A.....B..b..c1..R.-..+...,........C...gSZ.1{......FB.s.f..RY"7......W..:..by..3..Z.!..t.V...b.W1.*..s..K+$.>V.\..+..w=jt.}..X......}b.V..=Y...*...j..h.u$\.H...I%2..+...sZ...`XF.K"&u."...Dc.x..&^.C$..4.B..T.."I.....1.y.H.*...M7..8...$....5.o.u.X..m.k.IPH...G..W..y...p.U8X.b.H..'#.K.:4.r3....9.-6Tb.U;.....|<,%......1..Y.x....^.Z.r.>HZ..B4l.7..9..]........1Q..2#c.B....Dh...eu...}..u.m..R"%..RK.mA.b.u#..*.%.\..V'..R:.<e<4......y.#\.k..6..E.H...{Ij...Nj.....\.oJ.C.R...dV.\.....k8.."...zA_:I.>:6
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15860
                                                                                                                                                                                                                          Entropy (8bit):7.988022700476719
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:E9F5AAF547F165386CD313B995DDDD8E
                                                                                                                                                                                                                          SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                                                                                                                                                                                                          SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                                                                                                                                                                                                          SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                          Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 222 x 222, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):65955
                                                                                                                                                                                                                          Entropy (8bit):7.993592453758575
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:FC0A22635AA7B57A55F63A51AF059E27
                                                                                                                                                                                                                          SHA1:15302FDC051CFD487D194588D8B929E33689AC17
                                                                                                                                                                                                                          SHA-256:D1DD25337B96D54486C8F7E2ACD42FBEB735F4B145ACD9BAA64BE7072B70BE4D
                                                                                                                                                                                                                          SHA-512:75ADEF4B0CAAE471186BD37361C83E645E4A45807C8635EFCD82AAAF891D144A750FE104AF8349419F6D735D68C6613B72F2AB157A74050E8045E858E2C19A7E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:.PNG........IHDR...............)....jIDATx..Y.$.m%.YY..wf,/.{.?0..a....2lI+......;{#...+].Lw.#..#2b.QU.....f2Hfd.........s8.`...)M..1:M!H)9....s....w...j...zzz7.;b......9.b~||PELq........$.......s..4.&,../..*a...=>>.F)%.d........ ..3..n.@.R.9.E.K.V.q...5y.....K...j...t....Jz7>~..o.........o.}...@J...3..-..a..]....%0...7.....G.&.er.. f^'..........ef.....q.J.U....v...D.....]8..L..p.C.1+...).B$.n...R*.Ll.....UA.BP...."".6..TJ. .5#...m....u-9..V.fdN........h.6...$.5...L...jw..(.s.~......|z......>L.8........wf...s....&...wG....F..*...0...=..]...v....+f.o.Mw..yz....[.[L.....s-.8{. M1.Zwa0...S.ZK..1Yjc.j:6v1.......a......nW..Z.....T... 9gU.7....".j..u&.8E4....L....,(..NGC<q.l..p....R.#;5L.F.T<M.lMRk}...i..8...|9%..T.D{..".up{^....f....b.':....2-.>.x..y.b....x...N.3(..|..-...W.o.A....Tq..u. .Xm..6.y.gc.....Y<....d-.X...b}I.......q..z45y.\..s.j1...9i)5gk.5..K.e?..O.M.%../.....n.S1.Z+.A....x.vP..'`..U....33...H98.U.L.....*.......f..m.yt...EP-.#r.4I...=.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):36788
                                                                                                                                                                                                                          Entropy (8bit):5.334852799961304
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:C54DC5738BF12787A0CB74EC1CCE6ACD
                                                                                                                                                                                                                          SHA1:E888BE79C5C969C208E31478683C502170A7075D
                                                                                                                                                                                                                          SHA-256:EF6F5DA753B21CA1978092282013D96B89B0959090AF25AC7B86A4D027A38AE0
                                                                                                                                                                                                                          SHA-512:A0E696D254898C8051A249B8E61D8046DDF5AAAB861542A092619A3930D99A23E8BD14BD0AA0F5ECA00BDA2CA2D9DBB65B8A5CAC67687F7D9F0B494AF476E7B6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/css?family=Abhaya%20Libre%7COswald%7CRoboto%3A400%2C500%2C600%2C700%2C700italic%2C700%26amp%3Bsubset%3Dlatin%2Clatin-ext&display=swap
                                                                                                                                                                                                                          Preview:/* sinhala */.@font-face {. font-family: 'Abhaya Libre';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/abhayalibre/v17/e3tmeuGtX-Co5MNzeAOqinEQYUnXkvc.woff2) format('woff2');. unicode-range: U+0964-0965, U+0D81-0DF4, U+1CF2, U+200C-200D, U+25CC, U+111E1-111F4;.}./* latin-ext */.@font-face {. font-family: 'Abhaya Libre';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/abhayalibre/v17/e3tmeuGtX-Co5MNzeAOqinEQcknXkvc.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Abhaya Libre';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/abhayalibre/v17/e3tmeuGtX-Co5MNzeAOqinEQfEnX.woff2) format('woff2');.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 8477
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3849
                                                                                                                                                                                                                          Entropy (8bit):7.9479548474619826
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:D1BFD2F191616327F361843572A1B15A
                                                                                                                                                                                                                          SHA1:25F53B16F138C6AA84F6C8B480F376A8A3860603
                                                                                                                                                                                                                          SHA-256:3217A86BE64572BC8BA7ADB891B311D718D8328AAB22925342240F994C3683E3
                                                                                                                                                                                                                          SHA-512:37617DBB8A6DF7EED24E73D099349A5A028F04C88C76CFF1493C703A899EC41877A74AC568EBF2537C3AECEA8CE063D6D6DD6A756E8C7BE769898E07CAAD408A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/cdn-cgi/challenge-platform/h/g/scripts/jsd/f3b948d8acb8/main.js?
                                                                                                                                                                                                                          Preview:...........9iS....na..v.8..P.d.l,.`R.SJ,.`...&.r.......s.V.z_....Vw.......N._'...h...1.{.iSme..{.'i....|.... ........./.....(&_..\B....c.4^,..L...h.).BL.H......-J..4..3*...?.U........>.5...Y..]..nRzT.....T>2..A.Q..-..i... .a.`.M.8.....D.y..K../.....JW..N|R..I+.T5.F...R?H...1. `..V.:..+xD.dP.i...b..$...B/.T....*...3.P;....k...A*.T..6..B....n@....:....r..A.2.1....Q....Mc....^...h...)LG. .U......98 m.`.L..;,.N).6S.R1#Ut....2uN~.NB.7....:.Mim3.>...T......G.@L..R.0...+T.J..?.8...h.3..E(T.C.9..Z..A.l...iS.`Zx.....O. %....i.Y.-.....L./..C...k....g......'..qg.u.......Q. .Q...F.s.".\....{.W........6v7...Z....:]r...?~..t.ub.L.['fi.Q.Q.4a@..I..4r(....m}.ZA.0S+T....l.B."DHw.e..JF..c2..........4.."1...h2.n.7$N......#-..5..<ta.......0C[...f..>.....?4p..Z.e....O...$...7...Z..r;t.m..J..de..K.Z.._....r..+..u./.P.8.#/.;..&..p:.%bV....-5_....f@.1\.'.V..SR.k[.....d...[..W.[.,..E...lU5...m...+......."e.KY.YW.M.*.r...s.4.:..]V..+@...\.p.t.f.}}\..r..k\..Gn.B
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 13592, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13592
                                                                                                                                                                                                                          Entropy (8bit):7.98472616450605
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2DCB620A92761E302AD4154981F1D2D4
                                                                                                                                                                                                                          SHA1:0D3CADEF610512C094D92970B07FC8CE3BB12B5B
                                                                                                                                                                                                                          SHA-256:8938E38A81DED17EBC31BF628323D62B2B6BA1643B372A0C8993D4904D81003F
                                                                                                                                                                                                                          SHA-512:6F4A60D8A4035E513FAB84B5FE29E36DE4FC13EE8DAD9911CC93C6E15B9D2A59A36548542DE6D10ACB36E9506AD2B2C3AD03A6AB124F1D0D2C2615312BF965E4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/notoserifjp/v28/xn71YHs72GKoTvER4Gn3b5eMRtWGkp6o7MjQ2bwxOubFSKO70WL01xUKjHh_pOPGCzEHDMIbkQ.105.woff2
                                                                                                                                                                                                                          Preview:wOF2......5.......c8..4..............................2..R.`?STAT...o.....8....~..6.$..x. ..v. ...$.~..N3.u..G..tp.e...-..g..e.%..2!T<...z...u.3D.xY...g........G.....x..k...G....{.w........D..".T.dnx~n.m.....+._....KF.....TD.T.Vl.NQA.......S...E.......f.'..9..{.....'/k.v}.t=dUNf.V.N+.WzM..>.T4.W.h..[wa.a..x.%.......@{.o.r.....NM....(.c.d.}.G-u.lj....`mh...G...\J..,{.%.....+U...2UT"...4Wg.f+...=s.RHe.S..@eU.Q..~.....#.Y.E3%...$J.B..F./..-M.|...*...9.9J)......43;..=9...$.}.....V'..R`Xig..z..a.&0(<.......BHL..1...g..k9K..[1j.p.^...bN#._..(..I...R ?.-s..K;.....4.&..Ut//>.@..l.A..lUC.U4...;.XD..hL..M\7.G....'.S-<...,K...6.Gd.H..@fY.b...........P..c...3@.XL..Bx....VM.`..s.4P4eL.P.*s"*.h...\...8........'8|.......:...gMjhJ...3.P.9.9.l.<G...ZG.3.A.k..aZ...$..$c3.....X1....]F..j..I.[..@,...Y|r.....-.Z...>....#T..6..ci.....`5...1...$.j.;.)........ '..,.3 .P..5.......?...`.P..u.A.....g....)?.E.....4.....L&yE%..u..5......p....(y._....}.S..T.....p.,......PX..p..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 660x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):41860
                                                                                                                                                                                                                          Entropy (8bit):7.9948454453783055
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:E1341CFB91482EAFA0AB9CB9275E66FA
                                                                                                                                                                                                                          SHA1:0BF4B8B79F537F39A4866782E56F56F94CCE29D8
                                                                                                                                                                                                                          SHA-256:7DDF2485E2BE78B69AAF7BD2C59C8AE23E524EE72E91A4EC53A37F2AAAC34324
                                                                                                                                                                                                                          SHA-512:0846BABB3C8CBAB01365C1398A36F671FC8312F8AA1BCFEE4B4FF43FD48CC5E26848417492223A4392EB8195DD1502AC47CF0378D69BEADDBAE135619925C63A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:RIFF|...WEBPVP8 p........*....>I .D..!#.S..p..e.s7 8..wG.m.3..<?/.}..G.>X=.n4..I.......k..1nx.?..,...../....y....?n.I.i..._..s.........e._.G..c...-.......~..w........._.....?...........{..[.[..........d...#...g...a.......o..M..A..g..l ..3sp.h...m.O..r.C..?B..9.u....4.O....R.#...I..j.E...Yzd..T.<\.%^X..#,.zF.3.,.a.d...h....^ri.m.!..4..._.......<w._.. ;.|...|7M.w.\.L,K.....p<....p?f*q.;.....=Q...n.*...D..N.2.....&....f/?._......-..#'...Az.M..Z.."....Db.2....t.sM..kFPw.....J..Z.......C..t.wm..d.m. z%..U...[.G.{....s....q........yof.=.X.k..~.....>...5......m...1T.N.s.U.ifd....o6.-..r...E.......%X.............mD._Qt..s.....H.3:.T..%.....tycu..........T%.0....(.^P...p..4W..2.........o.8..v<<*.Af.f...........r...O.H....T...q$...\|t.J...../...#..W..mc..A...._...Vc.F....Vg.E...{R....._t}_^............m.@.P..,l......^.&{../..=....,.../...>.......Q...`.B.I.F.c....6...5....g.H....y.*.y8.iom...... G..t.4o..iJ.uCC.WT...va.(....}..B.~.z..2......u..eSl
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 684x684, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):32633
                                                                                                                                                                                                                          Entropy (8bit):7.934859973357942
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:57D7637213D6900535BCA3D585F0D231
                                                                                                                                                                                                                          SHA1:6476F37120BE334A3EFE78EBE8F2F63CA6FD87DE
                                                                                                                                                                                                                          SHA-256:2005E787C2D3C93DF13E9FD6D88E189139CC209E4E9B1F88F2F4BFBF8B864B5C
                                                                                                                                                                                                                          SHA-512:56373A8845C255E851F918C6542F711286D624C64B3C3665007EED5C35D510507F36B80FF9D98FFED565CD9D716960C743AF2BB4E9FC7640CA13BF696D68B5AC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://encrypted-tbn3.gstatic.com/shopping?q=tbn:ANd9GcRIaVgi5p1EeYz9gxgm8VwDp2xhkAWuHDDpv0ccoHXIFbPEZt-nCK3MVtjM3Xo&usqp=CAI
                                                                                                                                                                                                                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................F.........................!1A.."Qaq..2..#BR...3b...$r..CS....&c4D...%...............................#......................!.1A..Qa"2#............?....9...........aH`....@.......1..X...4...`..v.. .]F......,........0.`01.`0............ ..<.@..,...6..,...0..`i......`0... ...`....@...B....,...........0..`................C.......!....!......C......`0..........`................d2 ....P.................0......b.............4I@...H.1...`c..&K).......P.....&10.........t.....$0..`.......`!.....0...........`.)..0.....``............. 0.F.`.@....1.......`....b.....A...Z..H..@.1....K.......!.... ...b...`..........@.b.....!...."....... .`.......@0 .1....` ...........C.. ........`!.. ....1..k.....4..`...#.@.....d....... ..0..........c....@.`..<.....,.........H.......!. ..`..............R....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 4776
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1650
                                                                                                                                                                                                                          Entropy (8bit):7.844198908207097
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:8E46E1DF1C34163A1C7E31DA0A3B1A6D
                                                                                                                                                                                                                          SHA1:DB9C95C4CF60BA845EB7D48B08EA987C3C3C1458
                                                                                                                                                                                                                          SHA-256:FB7637B81600F10F603301FD5DC183B72149E61C5C4AB9178FC3A75695D701D7
                                                                                                                                                                                                                          SHA-512:C0284FEE1CA139EDBEC42638DBE0C17083A2B8FF59A9663F9314A17D98E77F0A119D6C7177DCCC783F4D4C36B9B86830C4DBC95BD4525CDD11C2E68C8129568C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                                                                                                                                                                                                                          Preview:...........X.n.8...S..@ ;...W.&.a..E7&9...f.r..M.$..[./(.2e;..,vN..._..?].....h)$ a..:=y...;(...`L.m5.Z@..Q.q...r.*3.T..6.....).R..5$IF....OO.C....B.g.7`......v..?I.FS...S33.IMu....n;..N.......v*.I..e.JM...Uk......K.._?i.$.3u........[.9z.K.W........qM.[....l...F..5.V.K..B]Zb../...f>.)/........!..f..|........{.WEC.H......~i9W.....E......#-a...E...._..u$.:.~.G.^h..z..>..H..]F.}.+n#.._G...Z.B..$)..r$.{...}M.B+.b.jt`G*.nk..6.pl-w8..1w......1.......k..^.Zo.CO.8RZM`.q{..J..nH6.].......y..N..H...v=...u..:........Vr......r.~.c)..\.Rr..K.......c.m.".Jde..Vw.1.{BVZ.4..@B....}..h+.R..{...[.o...R;y?....1.M*...SG....z...ZZ..).Z.....X....V.Y+,..8h9..v..U.......O.x...T.c.n.>*..L..%..(.R@I..f6Fh#.>n.F.7...Y...,..YA.V.D...3=..r...W..cs..A.R.\*A=.U...$....sr3O.r..dBr...1...3...n.(...RN.L..np.Km.......R..cL'.K;....?n.....jBj.....U..l...l..u>.)./.......G{.k.R........n..LP..W..5.N...v@+fb.j?mR-...h".....%.z"....}.F.1.....@GS..}q&79.iS5.y..c.&...vC.....u.?
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 222 x 222, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):37887
                                                                                                                                                                                                                          Entropy (8bit):7.991087020299562
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:4669B4CCAD521AACBE220A176F33F86E
                                                                                                                                                                                                                          SHA1:4D4BE99231CFB0B32560C1A1988ADCCDBCD9DBC7
                                                                                                                                                                                                                          SHA-256:56B0A3CB9D931D5977397CBB79E5DB788CC340C291406B4C6BF171E7B03B8F26
                                                                                                                                                                                                                          SHA-512:0BA0F4B821EE7517412BD0E8FBBE14ECAC3F8846CC1B8DAA5FA5F6CCE53AED35A50B65F44A1014791C2B0BB89107F2AA61B631C16E5E7264EBB5BB757BA24EA1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:.PNG........IHDR...............).....IDATx...j.A......1&..`0....@rP..A...A...E..o ..r....|.=.Dp...nh...m.cYz.......#m.d.[.....c0.........|*.N.oH..m..l{..Y.Ix...=10.$.Q2.v....j..A:o.....@'.=.!m.%......<..OM..b...v.....woy.'....:<o.=.h.l.Nm,..8F....0.ej3fl..0...G;.....DO...."}..j.0..$N...D..f.l(.I...f.R..>..Q3....F...F. ....n.[..U...|mh.T.V.....B.#.....:/I.d;.'$ 1.....G..,7.L.ej.9F&$.r..y.33V.T .B-|...$....wT.....U.q...W.CX...CaP....{.P.X'.j&.8.....iDH.......$.4.UU+5..4.2..~..q.........]....>...!2...%........k.#....Qi.-OM)U."..=..Y.....[7_.x...o....~.....7o.>y.zmm..W.....Q..>..!_....u'..d....f..T.=..P..H..W.......o........9}.w......w.?...H.K.F..h..U......(.q.q.A #lf|..g.../.V..E.D.u'.a.e../*Q.......x....=...A....Q.U4...h4h<....4.d.....t.fgC..l.l..a...z.xUo.U.F.$......CWo..:..#.1.@.d.LO.P(|.<Y]^b..1....>....../&GJ....?...W..[.6..."s...7....*.. .X.$....2.&.f..r}P24...D.w&Hj.v4#G.,.......jH....@..?~...l>K......Xx..w..~.$..L VzOZ.F{S.7
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):49348
                                                                                                                                                                                                                          Entropy (8bit):7.980848768805918
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:86D272568A96E7FB5D5CA20693B07B7E
                                                                                                                                                                                                                          SHA1:770E5AA420F84AB04AABB77D8E43E32E505D6336
                                                                                                                                                                                                                          SHA-256:9BDA1B2778ED0D496505A78AAC4D07841794BCC40271ED02273D3B6BD3431C50
                                                                                                                                                                                                                          SHA-512:46421D7CBA55C5990E94AF8B538E49D4E26276D0E287D40CF44E81E1E7FDA5CD3436C2413DE6285BE95E19D11B044294B110060429F2899FA35603C8D5CA3D48
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2025/03/Screen-Shot-2025-03-09-at-1.34.30-PM-222x222.png
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../.@7.M@L.I.D54.Sv...........;..&{..=WM.v7s>...i(.{...F.i.v.\.S.8.t".....@3.......@.c.|.ma..3sms... .....s..=......?QQ..u.O.....W..;.....u......p..C2....LH....B..*3..{'$.S...w..*...3..:c....Q..P....%..N....$@.....!.y.........[IHH.!?U..yO.....}....p..$q..?.}6..\U...$.e.Y...... .7.mj.#s;...HR$...)?.....@k....R...&.2.W..(.... .BUp......UY. ...Z......Q@..,..PJ..,..,.....`...........JA)C....!.....x0 .0.C.!..!.......K........P.....D..J..R.RP......9v..((.....:........JAa....J)(..x...(%.........!...`.J)@.{..v..BX...F..\..J`.R.U.B@).L.B@....T.e..J..(.v....W....`....@a..B..p...q..J.R...'..Y.wP.@..uj..H.2.!&.. ...~%T#D.r."...-.XB.r.L.B.........E.8...n.U>.L ...#P..~>.././.G.=)...p@..'..R{A.J...s.....x..*!......J)!.../....@/..,K(K.*..*K......6..4Y..w..."b........RB..2%Qy./..4Lz>...`P f.j..&.x'..C..DM.T...,... 5.g....i>+..>.2.TC......._+E-..B...R...X.;g...Q.s..^\k....w4.lml....lcccw............g...9...6.l<.=....x.....6..........o*.OO. I.$I.. ....G.r...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x466, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):19659
                                                                                                                                                                                                                          Entropy (8bit):7.974887089056534
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:553BB06EBB74B29C66FDEBB14D734E35
                                                                                                                                                                                                                          SHA1:E496690714959CAFB274CF957B027551F95BF17A
                                                                                                                                                                                                                          SHA-256:715EE7761E07DE996713CE1C090CD01C6FA627D0240E4EE14004DA0985993C62
                                                                                                                                                                                                                          SHA-512:1C4C43C03326825A56EBB560326AE405410F4FAD6FE7910B63CCF546507FB67EED5533B262BEE9180EC058F6ECA46E15BE938D64251DCF7BC77928498CBBF88B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://encrypted-tbn3.gstatic.com/shopping?q=tbn:ANd9GcSvdQQCz5BErKNxio2UH-sHqGQof9ZbJ47KTT4-71H8Y1iiBBrQFV6sELwxBkg&usqp=CAI
                                                                                                                                                                                                                          Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777........^.."........................................J.......................!1..AQ."aq...2BR.......#br...3CS..$c..s....%4Dd...........................................................!1.."AQa2B..#3R.$q..............?.....v..!....fLK.._.R...T.kp_.,..X..EmZ....F&...#.....0....Sq....s....TWV....9][l&...t.;AC...J..6.)J...].J..z]H.N.........dlg......J..E....zB..e...e...I.(..5.....e....e/%:.X.b.*.Gzw..-(...+]s.1O.h.Ef..|AF.?.}.@....T.k....+../....V.TV..d..-<`.D......H._.M..../.C.$.{{.]..UF[.>Y..8..P...W..K.qT.....3Z/.Y...5....RS.$....r..s..[....aC.tu.......^...]2.N',........x.G.. .....?.._N1'.{.{o...y....6F...C.y....?.............I~%l.w...9}d|H..]..^."..p...a.....N...iT#.d._B.P.@`?^s...5+.Lg..?.V%...51...Wre.UE...l.M.G."X...0..[..[.."5......1).....W=V....u..dY..c.V.uW..m......J.....5..g.....j......2(.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1303
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):639
                                                                                                                                                                                                                          Entropy (8bit):7.645177106824293
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:76241B51BD29A24A21298B94D7A72602
                                                                                                                                                                                                                          SHA1:705764D5A7B41A24F7439FAB0F19A83547E6A8EB
                                                                                                                                                                                                                          SHA-256:FE2FD0557FB7194E1DE01EB99FD1CD90498599E984883475D9F1B50FA2351C7C
                                                                                                                                                                                                                          SHA-512:0387F1CE2364D6639B27F4675AB2F4D65C395FF44EA85302958A73182AE259935127911612C61FC7E11E11E804D18E7AC9AE44BFD72D168236C8681576ED2993
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/google-site-kit/dist/assets/js/googlesitekit-events-provider-wpforms-b35450445f9cb0eeb855.js
                                                                                                                                                                                                                          Preview:..........tSM..0..+..F.B$..b....[..V.....[g..q..../.G......{3..feK9W.$Bw.\...t..t.U..?...r.(.g..{.I..pe.*q.Nf.5....t$a .Y]K;q.U.3...6......T.s.ta.R.+..i..p>?._0g]`Y..tv..O=.Cjw.u..l.6....ign....v!f.O{.e.<........U...m....o..;du...a..F.A.G...6#l...\....e.s.K4...O1O..*...../%....8|.Z.J..tf..;..%.u.!.i'.{....Y[.x....=..........u._.....t!...b...,.?{....u).0..=".v...~. .Y...'..^68.b%2....r.a$#pl..Y....f...f.. .B...B.$.......}.....g.:.../!ew....Lx..O0q.. .....~..w.XQa.q,..G.8=BC^-.w..A'.4:.lP..j. .Y..l..X.mq..D...u...K..l...m.c..%.|.2)J.t.1}....M.M......`."..c.|..dXo8.|; .aB[....M_rUcV.....<..m.(.s..!........3.......
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (892)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1312
                                                                                                                                                                                                                          Entropy (8bit):5.676410714232346
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:FA1FD5B43D0C6FE10A309EFD2C1AC050
                                                                                                                                                                                                                          SHA1:94C72E99FBFF9441E3B1B87F391F77E1105187A3
                                                                                                                                                                                                                          SHA-256:880C6CE0C571B94148B1C6E633588C014FFF6591188B1E96A3031F704C9CE1C9
                                                                                                                                                                                                                          SHA-512:87131830301CEB0D74C3FE44023C07359C98E6D153E768C5A92BE49B8054194777EA1E5B416BE14200FD0E03BF38FFD62D910ECD44A6873CABA9E211AF8E45A5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://i.liadm.com/s/c/a-08d5?duid=56b099d6a41d--01jp58cz7pcx8ehyr01w0xw6j4&euns=0&s=CjYKBQgKEKMaCgYI3QEQoxoKBgilARCjGgoGCIACEKUaCgYIogEQoxoKBgjSARCjGgoFCH4Qoxo&version=v3.8.0&cd=.americanliberty.news&pv=2b13d886-32f6-48ca-b62a-f14d9ab2571f
                                                                                                                                                                                                                          Preview:<html><body>..<script type="text/javascript">window.parent && window.parent.postMessage && window.parent.postMessage("_li_ss=CmsKBgj3ARCjGgoFCAoQoxoKBgjdARCjGgoGCKUBEKMaCgUICRCjGgoGCIEBEKMaCgUIDBCtGgoGCPUBEKMaCgYIogEQoxoKBQgLEKMaCgYIgAIQpRoKBgjhARCjGgoGCNIBEKMaCgUIfhCjGg","*");</script>...<img src="https://thrtle.com/sync?vxii_pid=7006&vxii_pdid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f&us_privacy=1YN-"><img src="https://x.bidswitch.net/sync?ssp=liveintent&user_id=dd104955-1cb9-454a-b2bc-1e4e90c8be6f"><img src="https://x.bidswitch.net/syncd?dsp_id=256&user_group=2&user_id=dd104955-1cb9-454a-b2bc-1e4e90c8be6f&redir=//i.liadm.com/s/52176?bidder_id%3D5298%26bidder_uuid%3D$%7BBSW_UID%7D"><img src="https://px.ads.linkedin.com/db_sync?pid=16261&puuid=dd104955-1cb9-454a-b2bc-1e4e90c8be6f&rand=1741785902"><img src="https://b1sync.zemanta.com/usersync/liveintent/?cb=//i.liadm.com/s/35004?bidder_id%3D98254%26bidder_uuid%3D__ZUID__"><img src="https://ib.adnxs.com/getuid?https://i.liadm.com/s/81081?bid
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):276
                                                                                                                                                                                                                          Entropy (8bit):4.447452347436859
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:DC290BCD4E4B4A1738AB43C759CF8CA4
                                                                                                                                                                                                                          SHA1:EF847DC5B3C82B86F5293C23C1114121AFDE9F14
                                                                                                                                                                                                                          SHA-256:426A34107678FD436BD0EA6794E53629974123A8DB49EB496B0624DCF03D9FAD
                                                                                                                                                                                                                          SHA-512:F1D09F0E2633636CADA6CB8B5D1767557059B7D92F0F959311521991AFAA38FE7FD7D6492C4C736FDBA3ED1BA7C9F214AAA9005E4E1537AE2F84C21C78AFC43D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:[["americanliberty.news",null,"americanliberty.news",null,null,["22724061427"]],[],[],[31086810],null,[["22724061427",[["google.com",null,1]]]],null,[[["22724061427",1]]],[[["22724061427",1]]],null,[[17208,1741786800],[27841,1741788000],[53392,1741789200],[42364,1741790400]]]
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x200, components 3
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18471
                                                                                                                                                                                                                          Entropy (8bit):7.953078212395378
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:F0D09DF4071BD4BDCF88CC42FB5CE62B
                                                                                                                                                                                                                          SHA1:1E31971F4C1BE2B009B5949F9F1B03A970334E43
                                                                                                                                                                                                                          SHA-256:800AF2AA56467288ABBF80840476C85835A1AD872BCA83C8ACE257373DD60C69
                                                                                                                                                                                                                          SHA-512:1A6BB6CA667B9879767C22F07219FE53F1667759A70659846808F7F4C2D2329D1AF8B3D8EE2B14A2E454373494981E70147E47358E69E328E17B293ACB5039EB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/uploads/2022/10/iStock-683984956-300x200.jpg
                                                                                                                                                                                                                          Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,.."..........5.................................................................D..[.}x.0......\-...6.H.z..#.W.uA.|V..=h.7.E]}Vf.&".l.....-..1.......]...b...1...m..@!./gx..,B.H.,[..D....Y.....d.......~w.aQ....F"-.H..,.XU.)g..NW....HF`..[.ic.L...D qL.u.f],..l...2.q.?....$...3l.iiN.P../.U.O...V...-...(........,&<..3..f.!..*i....I7.h.EE..l^....}'...6.O=....'._.F8^..X.;..z0....Y.%.&)..Z...#i....b..|I.-.Vj.\9T0_g_....].`.)V.+.g.....8.YOH~".....~..]d.7X.F......2.|.J...=....9.-x...7.a..KX.Q....*..P..;...An...yt....Y......,#$eT.[..ON.]..?.1..u.`B.fY.6..\z....,d.RCt..A.^!..5..5.].+.:...0...m.5.....BAj.4ToE.pr.An.,....|..........fv:.5.yF.....@r..]...U.H.Z.5.............!...{..._.;(U~1g.m.J..pE...m....t.h.Z}..t.......;.S...Ex...Rsm.?Z.K.b-..6..+..>.z.(F...M.l....G...t)V'..[}^.@...4.zp.]U1....e.B.....S......-t.K
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 5566
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2094
                                                                                                                                                                                                                          Entropy (8bit):7.89747768491803
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:6E50A553B9EAA160B0D74F3BB365BE7C
                                                                                                                                                                                                                          SHA1:CD32434187DAABE84B4835237F013974B87B9886
                                                                                                                                                                                                                          SHA-256:92A4F81B940159AD834DD3341EB35C9F85FF78406E44428D64A54E8A5E27FC4D
                                                                                                                                                                                                                          SHA-512:AE5D649C666CE6B290E0C3A634A4EF4065D45CB3F26031D2B4BE0D9B8F2AAA6947CC719B71AE20F0719CDCAAD3989186D7096CA60EB2C8C1999C2CC73875631E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/themes/erlinews/js/general.min.js?ver=1.0
                                                                                                                                                                                                                          Preview:...........X.S....\f..T....qB.\...K).c..#io..u:.[q............;$....D+....Z..vn.R..I.q.s..X$....N?OC.e.<sa....`..A..Cc.JR...'. .r..B@_*...L..`..3.....Pg2.|.......P.[..>8OG<................. .G.&I..p..P.V,.h...P..G&..l.dv...!S.......f;......m...QB. ../$3..%.lM[y[..*..jS....zfx..+....Q...e.$=.M.R`*..L..~..7.C..:f....Zv.jaz.4.G.R.."..d.'.m....\,.l.|.L..0....e...!c1..,...L."R...K.gN$......E.U.....i.C..L*.#....i.g...|^p...)..........z......v...l...a.%..S..4..0!P...bZ.[..L...X..Z..k.>.B/..!.T._s&.H....c......]..b..0.k.epm?..E.x._G..9.'.......g.C.......Z...D.........i..../...L.y.Xa.~d4v.{M.&..F..ggp...8.....e..<.:..hl.3.5G....Y...U.?!.i.d.w..y'..a<Ee.~.X..8.(W...w..L...m=yB.:.G.c.F....hJm..q.p.=....`c..e......[2.S...t<.9.c..vl...m.ELw@.y.3.....|.Ft'.g....7.g.0N)Y..E..MX..J!X....9.]..8.sKK..k.8......F.Q9R...V[.=...m..~w....q..|.e4.H..0..vA....77.P..........y".~...F.]a....;..;.)7.R.mU...'..3.....;..4..i.(......:T.'dm...........2d.c.b1....%....]+[[.....&
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 1360
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):672
                                                                                                                                                                                                                          Entropy (8bit):7.632025781978095
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:6E7D34566ADCE151C969609116689074
                                                                                                                                                                                                                          SHA1:3211AA22640669532045DC734E22C746BD4C9A8A
                                                                                                                                                                                                                          SHA-256:781775BCFCB58F9153D7120D3582C2CCF24B74F126546BAFCE24CECBFDABA04A
                                                                                                                                                                                                                          SHA-512:6876C2D46C4440B99F8CDCD93AA6ABC04D46449EFE73883D4F0B249397D4B3D218EB3D8A0D0026CAE8152D7A65F2C76C6EBC2C1AB9FDE850B65F7FDC18C982ED
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
                                                                                                                                                                                                                          Preview:...........T]O.0.}.0..l...!%.i..&m..*.$.I u,...B....6...s......@.k0X82&.S9?.S2&..x6.....d...G.EHC.!_.'..:z.JK.P..^_.K.m.S.X.../E5;.....ruY}....e.....WXp..P.;.....j.....i.E..e.jSd1..Q..'...o.....&.C.N..+L..T.8...g.J..;._....3^9...C.......N'N.4.6Xe.#.E{8...]a......qS.G.R._...!.8o!Z....5n..x$.0.L`0Jw.).x...R..z.Y.{a..[m...Z0@......%u!j.v."Njk...rQ..Cj...Q.*31....8.N..>...~r.^wE.l.........f.....`-.Ow4.%/..J..b.....[i.....M{5E).......X s0..........9...u.l22...DP.^&..(e.[r...dI>..oE..Un1[...D..YK..T)...!.8<.......6.V(}.E..6.`...L..ui..|rN..m..3....0.........8.ua.....|i...WJ.]R...~....L.FW.6.0..GJ)...t...3.6u.............8.P...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 58071
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):12422
                                                                                                                                                                                                                          Entropy (8bit):7.978189323740246
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:4363583F2947A292842C63FC6FB399AC
                                                                                                                                                                                                                          SHA1:28807DEFBE7B0B81EAB956EAC827869F57242E83
                                                                                                                                                                                                                          SHA-256:E39396AC18F01C743C30AE6293170815754F1D8A41725645626F8E4E49C88F89
                                                                                                                                                                                                                          SHA-512:7B0E58D1B5A2B1E71C96A8FBE53841FC49DFA985023881DBCC0A451666CAFF2394D861B57E840147A50F3D3AD976CB19A01240AD40B6D9665FEA3B5B102D0226
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3
                                                                                                                                                                                                                          Preview:...........[.....)...@.8.....3.......<L?t..BI..$..]......(y..r........g..uq.....O.{...?.....z.o.6R.._..K.V.......{.[..l...O.._.=...U5r./.?.w.O........~}...~........_..._........K...?.V~}....+=...{..?..K'~...............D.G.....v..N_OF.l#..-.....G@LN.A.+.o... n_.4.IF....;.n..:i3..~."....kN.....f}.....!.T..}M~..h8..?N.._./....../U!.o.i.j...A.....,+9..y.....z...p=y..q1._L......q1._.....EzQ..X>.V..........q..H...J.?.w.k..k......U....|I.@..sP..x....'.m..h....~..=..U..~)~......rJO_...S.yoF.s%.....Q[=,N~.~hj5..(.>........~..r|.zP...I)..GF.j._.$[..~I...~...>}^.a.........n.....o...g.@.te.t.|.b._..ks..N.\..w.K..K..%...mK....4..F.6...[j.|...NM..o.;.../...7..l.p..#.....3b...>&...Ng.d;m.F;....V...._..i...[..~y...o...I9|../E..g4.S.....g.O....../.8....|....mu.....Y..a}....N...ola..g.....#...*Lr`J./NZ.G.'{U..b..q...5G.6......2.....m..[....C..K.].JE..O................%.......}U._...r...w.5Z....}.....P...0.?_K....I..W.....O.N4.P.{...W...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 163828
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):23718
                                                                                                                                                                                                                          Entropy (8bit):7.982896646544179
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:AC9884B8BCC148A18B51C13A96F8F5ED
                                                                                                                                                                                                                          SHA1:71A439FB504668BF3FC9D8C43238E420C94BD3E8
                                                                                                                                                                                                                          SHA-256:99DDB2F92806D2E7544B47AAA311E1AE88DE5B760C382864E9372518AE9F4585
                                                                                                                                                                                                                          SHA-512:617261D2BB3CC70FE09B8539D63085405C70AC7466E9291988F79292A5E41B6232394BA127A71D188696D550D9601AAB19C257D12410BFA5AD39C791E22D6FCC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/themes/erlinews/css/bootstrap.min.css?ver=5.1.3
                                                                                                                                                                                                                          Preview:..............8.'..>.'....T.....*1..Y......,..F^@.h[.......h.C......Or./..........y.?........@.x................n........Q.,>....m~.i..-M........9].r...q.E~...._.............{.z..:..$........|,@...?..S..?.....e..4T.m.l....../.....?.#..O..i...o;.[...}X...xF_.cQ....*.w1.v:...l.v.8....u.X%....iA.y_.I.L..{.y.+. "DWPU....n.G......7..uJ.z.U..q.?=.....aM.l..//....w;.&.n..u.../~.._7.e.-C.s.........c...+x.9`....Z.....u...X.,..~.m.e+.._......S..k..#.*...~..8..H..e..W..:.7..}fK..y....qy.5.F..X..|....[.e+.]y.a5+*...&J.(..8M.z........)W_...^...#Sk.2.c/^.'yR/zJ<N....^.x.'F...|......(.JI./Y{..uC!..g2...g...#l.Mq..jZ.3.....c.w..j.-w........g.S.|..{.'.o....;.5.o.w..T.@_.........-..{..M.,....w._.-h..l...X.... ...`...X7.Z..K.?..Zo......b...c...l.._..........Z..X5...c.7...c.TY.........9.%h...^.y..a..%8...<......=...{.v..>A....a.................[.~R5.D...M.ZLx.h.,C...z.......w..E....^..6.l...f......ms....m........}..2[|:.`.Z4_.sP.u...96>N...<....*....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15920
                                                                                                                                                                                                                          Entropy (8bit):7.987786667472439
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                                                                                                          SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                                                                                                          SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                                                                                                          SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                          Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 12276, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):12276
                                                                                                                                                                                                                          Entropy (8bit):7.978183998801746
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:964D69DFAD99321462C6E739D5F71072
                                                                                                                                                                                                                          SHA1:AB289C874C8A211C17B539F1161AEC43E853C4A5
                                                                                                                                                                                                                          SHA-256:24DF88E7E15C4B0B11ECCC139235E04384513C803B5221485375B7ACEE755BAC
                                                                                                                                                                                                                          SHA-512:10D9F75E6CCD145646FF4B73BA48568119DAA5244D6CCE0625D5A0AAD705C60B101769430F02119E54D34EC58302D1AAD5A6EBF976ACCE45BD81B7995F5E2549
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2
                                                                                                                                                                                                                          Preview:wOF2....../.......h.../...........................P..P..b.`?STAT........(.N..d..6.$..D. ..D.......Y..m.....S..7.R.....L...-..!...P..B.....m.-..2t...&`....^..'.:Q.Z...ND<...5.R*..w..%...`..I...".....}....Z.~......)...(,.T...d.........#.,DEx."2D..ba$s..1Q.\t..tQm..~R......^......>.........3M..(.#..,.x..?.Q.fJ...2f...,.......m...u....foub ..).....T~h..|..=.zS..2\...2jW....V...k...A..!..~u`...(E.Z.&..!J.._...s....0.F .....@.b......./ZQ...S.u.].R..a..7@..*.l..9k.....a.4.+\.b...~..>..f.._..'..{4.2....\..Q.............2..P... ..PZ..@J.H.Q...+......K!t..r.S...........7..gk7.Q.%.D.e.e.......$.C..*..y.k.md.O.6../"2.. ..D...R..Y.g..Q)G...W...&.....t.:..!...U.N].z.9..X.R$...b...(0./.O.&*.(........!.`Xw...%...A...T.)U..i..`.-*..qe./...8..&....0%.8...W............7.:..G).....2.1\>PU.].......,Q..I9!=......P.hV..}.P=Emc#5.T!!....9+...v..)@.CU...r)....`.P"O..G.7....@........l..^.ougWt.....W}...WG....kX......+.-F..4.....K..*..y/z.....:.e.z...u.MN9.r...f.Wk..m.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 970x90, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):59639
                                                                                                                                                                                                                          Entropy (8bit):6.5971200353249815
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:E1B5F36A8E81A0F8BB0631F9073EFCD6
                                                                                                                                                                                                                          SHA1:CE3F9F11ACFC6CCB0E616996A6EB819F025484C3
                                                                                                                                                                                                                          SHA-256:A7702CE288927444A8BD5ACE7F5FC1067255E08BFF1EB79B49FEF77A0310D9FE
                                                                                                                                                                                                                          SHA-512:FC12ACE072AD6F941A7EEE29E6D5152B928F49A21BBB2C44144C3EA7510B0A213F93DD1D6A7EF38AD0E81936CA14D99EA53655C12F758C3544C4A5F4C9A7F8D4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM.........H.......H.........http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a6396, 2024/03/12-07:48:23 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stMfs="http://ns.adobe.com/xap/1.0/sType/ManifestItem#". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:pdf="http://ns.adobe.com/pdf/1.3/">. <dc:format>image/jpeg</dc:format>. <dc:
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):93
                                                                                                                                                                                                                          Entropy (8bit):4.467358887933035
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:CE067101CEBEB71F9031CDF6033604E4
                                                                                                                                                                                                                          SHA1:87B939A5DF8004D18B84D0D357480553D0B54D80
                                                                                                                                                                                                                          SHA-256:136B3DFA7C254F92A9A3513C191C87C05F7C7FF7F82C6D648A33496C3C380593
                                                                                                                                                                                                                          SHA-512:5BE95A9CC6FAB2EC5FCE6056DC09B2E243E91E097BDA13D6568D97EE9E44B06574A3A5545576A2A796A76D3DF496C6216E4B680F58A5D35DCA1FBC25793CC936
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://www.googleadservices.com/pagead/managed/js/activeview/current/reach_worklet.html
                                                                                                                                                                                                                          Preview:<html>..<head>.</head>..<body>. <script src="./reach_worklet.js"></script>.</body>..</html>.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 6781
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1560
                                                                                                                                                                                                                          Entropy (8bit):7.849992729755061
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:F0C9A6D4265CAA1AD07C2EFB480B1C18
                                                                                                                                                                                                                          SHA1:BDB9BE03AD387584EABEF02B76710B81751844F3
                                                                                                                                                                                                                          SHA-256:782990BD645BCB71B39FB8C7811DD1D315A0020EB4F26F6B7FF1B9ABF02FC25F
                                                                                                                                                                                                                          SHA-512:FE132D50C9ABB7EE3A970BEE557EEAA27EE15BD1F61AEC0B40E6D46A1D943587BB0E7C93EF2EE222E99CF358017D8E674262E386DFF29FB3412BF0755EC303D5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor-pro/assets/css/widget-form.min.css?ver=3.25.5
                                                                                                                                                                                                                          Preview:...........X[o.6.~.PS..[3.oC#a.i.%*. ink....c..Er$e.1...]|Ol9....u...<....A...........zk..U.Q...v.i........|n.O..xuee.P-..9\px....*.v..9......m.[..pavW$U..z..7.AC.........x....B...IP.jf|...`#..cFC...H;....>.......n......2q.bmho.....q.....f......r..cD....E(..R.h4C.RN...S0..!.....* .........H.....m=.4....B!.. v.R.P..c...P.....&.Z....Zf...P.v....R.y*....11t..t..4.......T.o.....z...g.6Z3...}.a...+....8.$C*.d..H.....V].0/b....i+U.U..m..8....uzTi.H..`<A.g.{.'.+..y.8....@.c.f.D.'.H*.a5..X}K....-5Z....~..<E.K@...{...6..*[.....D.`.^......b.[r.A8.Q............-.....x;.?/I^!E^. [..k...H20....S....T.....q..i.f..6..!.w..)..b....[...\..X"w.....y....8Z0.L....L....C........<5.g.j.I.C....f.d.Z..3....,...R..R..M.^...F..>sj9...7..L_....x...^%e...x.O.........l.6^v&.....ev.$s.. XV...m:c.Q....+r_o.. ..n.+M.....i....E...2...I....s75c.M....21........l.h.v[.S^EZn.+.....Z#.C0#.......h......Z..8.....G..9.rOR..M.(.n.>....z..\.f<..Q..E.3......qw.VH.z,.tQL8}E>.B
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 704
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):277
                                                                                                                                                                                                                          Entropy (8bit):7.053929912057489
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:BE37839910435BA10180FCE86C5AA59C
                                                                                                                                                                                                                          SHA1:1204D21452E9D5F4183CF32A38D9E219C2479C5E
                                                                                                                                                                                                                          SHA-256:4B8AE8748AB6EBCEC8E1ED7C74ECFC6518E9A8B1E865B174CBF5836EA8961F4B
                                                                                                                                                                                                                          SHA-512:D3D1AC6BB7B49D364254A55CFBF5D415F60ED09B7E8F35FFE1DA47566373629C16F9AF2C3770A310FA75B51E039E70163D0C74495A96D80D2B2E90D8CA13AD06
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://americanliberty.news/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.25.11
                                                                                                                                                                                                                          Preview:.............N.0.E... ^`...c..I......i.......-_.s.\\+..c.b.j...u.+PE.E.e^...*....m.....Z/._..)Ac..=.0.i:.j&p.M.L.h..@.o..6..V.s..7.c..~'...Y.....V?..M..a.rYFG..F......u...>.P.i./...A>...V..W[..V....Yi....:EM.m..FA........(0.........[?.`.....:P.._.........a.....
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/ga/rul?tid=G-1LQSGCDS0T&gacid=599323718.1741785824&gtm=45je53a1v886440378za200zb858720085&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&z=1452724691
                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4064)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):156601
                                                                                                                                                                                                                          Entropy (8bit):5.604120716110385
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:
                                                                                                                                                                                                                          MD5:2CE8AD14DD920F972AE7FB193FAEFB09
                                                                                                                                                                                                                          SHA1:82249238C0B4E550EEE83B9F1A6E977A12B00027
                                                                                                                                                                                                                          SHA-256:A92565DDC14DE5EC9A71D094DD037606A2162F2066229A3005E324D15186023B
                                                                                                                                                                                                                          SHA-512:3E028665BFF6797F65AD154673A6BD02E69924C4C23FC780EB62D15613CFF00A3241AA6B2DEFCB20FC0DAD220C3B6D9EA3439D39917AE9E1824189D3B75E2C14
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-4886830547503726
                                                                                                                                                                                                                          Preview:(function(sttc){'use strict';var aa=Object.defineProperty,ba=globalThis,ca=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",da={},ea={};function fa(a,b,c){if(!c||a!=null){c=ea[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ha(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in da?f=da:f=ba;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ca&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(da,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ea[d]===void 0&&(a=Math.random()*1E9>>>0,ea[d]=ca?ba.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ea[d],{configurable:!0,writable:!0,value:b})))}}ha("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next");/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var q=this||self;function ia(a){a=a.split(".");for(var b=q,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b}function ja(a){var b=typeof a;return b=="object"&&a!=n
                                                                                                                                                                                                                          No static file info