Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://onenews.com/v8/?s=https%3A%2F%2Fsearch.yahoo.com%2Fyhs%2Fsearch%3Fhspart%3Dreb%26hsimp%3Dyhs-ext_onelaunch%26p%3D%7BsearchTerms%7D%26type%3D0_1001_102_7980_104_231212

Overview

General Information

Sample URL:https://onenews.com/v8/?s=https%3A%2F%2Fsearch.yahoo.com%2Fyhs%2Fsearch%3Fhspart%3Dreb%26hsimp%3Dyhs-ext_onelaunch%26p%3D%7BsearchTerms%7D%26type%3D0_1001_102_7980_104_231212
Analysis ID:1501360

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://onenews.com/v8/?s=https%3A%2F%2Fsearch.yahoo.com%2Fyhs%2Fsearch%3Fhspart%3Dreb%26hsimp%3Dyhs-ext_onelaunch%26p%3D%7BsearchTerms%7D%26type%3D0_1001_102_7980_104_231212 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1848,i,11738977518490936655,14923710579165527614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://onenews.com/v8/?s=https%3A%2F%2Fsearch.yahoo.com%2Fyhs%2Fsearch%3Fhspart%3Dreb%26hsimp%3Dyhs-ext_onelaunch%26p%3D%7BsearchTerms%7D%26type%3D0_1001_102_7980_104_231212HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.16:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49896 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 25MB later: 32MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.71
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global trafficDNS traffic detected: DNS query: onenews.com
Source: global trafficDNS traffic detected: DNS query: cdn.onenews.com
Source: global trafficDNS traffic detected: DNS query: srm8plmyisn9d7dyn.ay.delivery
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: dtj58.veve.com
Source: global trafficDNS traffic detected: DNS query: static01.nyt.com
Source: global trafficDNS traffic detected: DNS query: media-cldnry.s-nbcnews.com
Source: global trafficDNS traffic detected: DNS query: static.foxnews.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: static-02.veve.com
Source: global trafficDNS traffic detected: DNS query: www.usatoday.com
Source: global trafficDNS traffic detected: DNS query: ca-times.brightspotcdn.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49866 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49881 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.16:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49890 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.16:49894 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49896 version: TLS 1.2
Source: classification engineClassification label: clean0.win@15/105@52/343
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://onenews.com/v8/?s=https%3A%2F%2Fsearch.yahoo.com%2Fyhs%2Fsearch%3Fhspart%3Dreb%26hsimp%3Dyhs-ext_onelaunch%26p%3D%7BsearchTerms%7D%26type%3D0_1001_102_7980_104_231212
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1848,i,11738977518490936655,14923710579165527614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1848,i,11738977518490936655,14923710579165527614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://onenews.com/v8/?s=https%3A%2F%2Fsearch.yahoo.com%2Fyhs%2Fsearch%3Fhspart%3Dreb%26hsimp%3Dyhs-ext_onelaunch%26p%3D%7BsearchTerms%7D%26type%3D0_1001_102_7980_104_2312120%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.186.66
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      srm8plmyisn9d7dyn.ay.delivery
      104.21.41.177
      truefalse
        unknown
        cdn.onenews.com
        172.67.14.199
        truefalse
          unknown
          dtj58.veve.com
          35.209.117.75
          truefalse
            unknown
            onenews.com
            104.22.1.81
            truefalse
              unknown
              domains.gannett.map.fastly.net
              151.101.2.62
              truefalse
                unknown
                nytimes.map.fastly.net
                151.101.129.164
                truefalse
                  unknown
                  www.google.com
                  142.250.185.132
                  truefalse
                    unknown
                    static-02-veve-com.b-cdn.net
                    169.150.236.104
                    truefalse
                      unknown
                      d9p7fqewyk0b8.cloudfront.net
                      18.173.205.117
                      truefalse
                        unknown
                        www.usatoday.com
                        unknown
                        unknownfalse
                          unknown
                          static01.nyt.com
                          unknown
                          unknownfalse
                            unknown
                            static-02.veve.com
                            unknown
                            unknownfalse
                              unknown
                              static.foxnews.com
                              unknown
                              unknownfalse
                                unknown
                                ca-times.brightspotcdn.com
                                unknown
                                unknownfalse
                                  unknown
                                  media-cldnry.s-nbcnews.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://onenews.com/v8/?s=https%3A%2F%2Fsearch.yahoo.com%2Fyhs%2Fsearch%3Fhspart%3Dreb%26hsimp%3Dyhs-ext_onelaunch%26p%3D%7BsearchTerms%7D%26type%3D0_1001_102_7980_104_231212&category=NC2false
                                      unknown
                                      https://onenews.com/v8/?s=https%3A%2F%2Fsearch.yahoo.com%2Fyhs%2Fsearch%3Fhspart%3Dreb%26hsimp%3Dyhs-ext_onelaunch%26p%3D%7BsearchTerms%7D%26type%3D0_1001_102_7980_104_231212false
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        142.250.74.202
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        151.101.2.62
                                        domains.gannett.map.fastly.netUnited States
                                        54113FASTLYUSfalse
                                        142.250.186.174
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        18.239.94.79
                                        unknownUnited States
                                        16509AMAZON-02USfalse
                                        169.150.247.36
                                        unknownUnited States
                                        2711SPIRITTEL-ASUSfalse
                                        23.206.18.37
                                        unknownUnited States
                                        16625AKAMAI-ASUSfalse
                                        216.58.206.35
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        151.101.193.164
                                        unknownUnited States
                                        54113FASTLYUSfalse
                                        104.21.41.177
                                        srm8plmyisn9d7dyn.ay.deliveryUnited States
                                        13335CLOUDFLARENETUSfalse
                                        104.22.1.81
                                        onenews.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        35.190.80.1
                                        a.nel.cloudflare.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.186.99
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        66.102.1.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        1.1.1.1
                                        unknownAustralia
                                        13335CLOUDFLARENETUSfalse
                                        35.209.117.75
                                        dtj58.veve.comUnited States
                                        19527GOOGLE-2USfalse
                                        216.58.212.132
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.184.194
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.132
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        172.67.14.199
                                        cdn.onenews.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        142.250.185.238
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        172.217.18.2
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        169.150.236.104
                                        static-02-veve-com.b-cdn.netUnited States
                                        2711SPIRITTEL-ASUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        142.250.185.131
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        18.173.205.117
                                        d9p7fqewyk0b8.cloudfront.netUnited States
                                        3MIT-GATEWAYSUSfalse
                                        23.60.204.206
                                        unknownUnited States
                                        16625AKAMAI-ASUSfalse
                                        142.250.186.164
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        23.41.181.203
                                        unknownUnited States
                                        16625AKAMAI-ASUSfalse
                                        151.101.2.132
                                        unknownUnited States
                                        54113FASTLYUSfalse
                                        142.250.186.42
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        151.101.129.164
                                        nytimes.map.fastly.netUnited States
                                        54113FASTLYUSfalse
                                        142.250.186.66
                                        securepubads.g.doubleclick.netUnited States
                                        15169GOOGLEUSfalse
                                        172.67.149.20
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        IP
                                        192.168.2.16
                                        Joe Sandbox version:40.0.0 Tourmaline
                                        Analysis ID:1501360
                                        Start date and time:2024-08-29 19:47:34 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Sample URL:https://onenews.com/v8/?s=https%3A%2F%2Fsearch.yahoo.com%2Fyhs%2Fsearch%3Fhspart%3Dreb%26hsimp%3Dyhs-ext_onelaunch%26p%3D%7BsearchTerms%7D%26type%3D0_1001_102_7980_104_231212
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:14
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        Analysis Mode:stream
                                        Analysis stop reason:Timeout
                                        Detection:CLEAN
                                        Classification:clean0.win@15/105@52/343
                                        • Exclude process from analysis (whitelisted): svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.174, 66.102.1.84, 34.104.35.123
                                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • VT rate limit hit for: https://onenews.com/v8/?s=https%3A%2F%2Fsearch.yahoo.com%2Fyhs%2Fsearch%3Fhspart%3Dreb%26hsimp%3Dyhs-ext_onelaunch%26p%3D%7BsearchTerms%7D%26type%3D0_1001_102_7980_104_231212
                                        InputOutput
                                        URL: https://onenews.com/v8/?s=https%3A%2F%2Fsearch.yahoo.com%2Fyhs%2Fsearch%3Fhspart%3Dreb%26hsimp%3Dyhs-ext_onelaunch%26p%3D%7BsearchTerms%7D%26type%3D0_1001_102_7980_104_231212&category=NC2 Model: jbxai
                                        {
                                        "brand":["Walmart",
                                        "QuickBooks",
                                        "oneplus",
                                        "etoro"],
                                        "contains_trigger_text":false,
                                        "prominent_button_name":"unknown",
                                        "text_input_field_labels":["unknown"],
                                        "pdf_icon_visible":false,
                                        "has_visible_captcha":false,
                                        "has_urgent_text":false,
                                        "has_visible_qrcode":false}
                                        URL: https://onenews.com/v8/?s=https%3A%2F%2Fsearch.yahoo.com%2Fyhs%2Fsearch%3Fhspart%3Dreb%26hsimp%3Dyhs-ext_onelaunch%26p%3D%7BsearchTerms%7D%26type%3D0_1001_102_7980_104_231212&category=NC2 Model: jbxai
                                        {
                                        "brand":["QuickBooks",
                                        "Walmart",
                                        "oneplus",
                                        "etoro"],
                                        "contains_trigger_text":false,
                                        "prominent_button_name":"unknown",
                                        "text_input_field_labels":["unknown"],
                                        "pdf_icon_visible":false,
                                        "has_visible_captcha":false,
                                        "has_urgent_text":false,
                                        "has_visible_qrcode":false}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2689
                                        Entropy (8bit):4.008574474105542
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:88AD6962080B4250C98151F82FA2048A
                                        SHA1:EFE179AAEAD85FA7129913AA5D8217F587208409
                                        SHA-256:F20F16DDF88B002E7E965F67AEC7A8FE88B23925759F22A694FEFD9F1CF594A6
                                        SHA-512:AED14EDA22BD1E6CE24D6A911A15B8D410C507FF29702EF1322C525E571BE01752D1A18B5889BEEB89AC2544D27462967CFCEC4E28A7CB35AA7EB5FD85B1D351
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............iaT.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65342)
                                        Category:downloaded
                                        Size (bytes):231149
                                        Entropy (8bit):4.980363990369186
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5276D5107ACF80C44364D2396B7D3C21
                                        SHA1:0AE2C6CAB9AA064FAC6D50FAAD4D12EA982BDEAC
                                        SHA-256:A176967D2E558CA6D11DC152B9A2E88FE246BD561DC9A62AFB4A94199C7DB3A0
                                        SHA-512:EA58F34FCEAE1D859C3958412F74CEF1B3958D0C06B0F772C0A2865DB87EB8E1353DBE66A2009AA75E7F2708A1C11EBC3222F443DAF310FF261826C9B71FCCB7
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/Searchbox.Dxb6Esob.css
                                        Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.3 (https://getbootstrap.com/). * Copyright 2011-2024 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, baseline, precision 8, 1200x630, components 3
                                        Category:downloaded
                                        Size (bytes):61933
                                        Entropy (8bit):7.977722854736709
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A6DB5E5537F922F5C73213878A329402
                                        SHA1:53AFCD46E4B40383DB6AB2144212EDA261F10E97
                                        SHA-256:32D05D07563A032CE42DAFB1AF402D57A429677C165DFA7E4886CF6A232013B0
                                        SHA-512:5F96E45BEA57DE41F47CF8C3CF4C919323041BF5428099597BC54A4438EB0701B9E19D8D573C23DBEF91B225A63B8C15D758AAC19EDF7037317BD177C88A00E8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://ca-times.brightspotcdn.com/dims4/default/3233f80/2147483647/strip/true/crop/2917x1531+0+207/resize/1200x630!/quality/75/?url=https%3A%2F%2Fuserfornia-times-brightspot.s3.amazonaws.com%2F8d%2Fe9%2F9304e2ab9e2405442db9a7c98726%2Fcda02d724cec48569814ff9b6527978d
                                        Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......v...."........................................Q.........................!1.AQ."2aq.....#3BR....Cbr.$4S....c.%DTs...5...&EUd.................................).......................!1..AQ.2a"Bq.#3R............?..9$.T.n.{..i...8.t..J..).(..Y5.@.6{y'......Y|.-!!t..A.......|. .S\.N.V@a..Tw(.(.-..........8.6ct..PM.I.(.Jr..X..J....N...=...D..S.@Y|.-.}S...4O..tJ.M....S.....k......W....c.$H..&.&.......T..a...a........gur.eL.....&IT$.'.)] RL...=F....]8r...7:........kA$..9...1.....(.c9.....w.h=..r.i..(.p$.>._..Wn..jV...........B{..._..%F...B...x..Ws.u..@.;@M.....>I.K..(.`...0 y*.y<.7...SM.T..ERI..n...p:..mK...E.Q..S`5......M...........S.^7..h..9.|2..c.k..pA..J9...S2{.WY..w;.|...0...9iX....).~.>.Pt..k.._E..p..>...e.)A..mI.V.......yy1.W.]P$.&..t.\.a]5.IE$...Y.&Ed.@).E7.!.......QU..r.SO.O.o..[..-.p...;.g
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):9360
                                        Entropy (8bit):5.127310031437981
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:46C54D91B62B8206174B7A10C6F93439
                                        SHA1:ECAA9A62E5054E449B7B2383216A99C2372EDC63
                                        SHA-256:DB24F757B60027B1CE834360330E074635973455630BDB7273CD593A860A0826
                                        SHA-512:42A5E4E70B9537AFA4BB46F0EF4183AB2A9B34E7BE2C632E1751F67AB65FABAA5098E40ABA2484C85E7C71E481D95DAA28D861AA794245462F7C424CB5C65E85
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://dtj58.veve.com/qlapi?r_flag=1&o=dtj58&s=52237&u=onenews.com&itype=cs&n=5&i=1&is=48x48&ist=3
                                        Preview:...{"error": 0,"errormsg":"","data":[{"rank":"1","brand":"Walmart","category":"Shopping","rurl":"https://ww55.affinity.net/sssdomweb?enk=a78a341145f65740de96cf889b16534dd935a36e39727bba276a49e0d9b54340bcfb90634a3d10e1b02644a6b1ad86cfcc82625e0ffa997ff88f663225a6b122bf3cbf80e4d5c5f2d6128d2142a7e1d39cfbb2987c17b8cad1bce75549f8a1b439be5ce8ca5def931adcf84d94ebe7fc4689915f106675dc5cbaafd3b6a3b0820fb8d6e3c9907667defd74827010009cc8728f1565bd7ed6d9ba2dd9bf10aa1d9ccd295597509459&ccd=us&stc=ny&cin=new%2Byork&mcd=501&cic=57&kw=qldummy&cid={click_id}&ch_ua_fvl=&ch_ua_bit=&ch_ua_model=&ch_ua_pf_v=&ch_ua_pf=Windows&ch_ua_fv=&ch_ua_mob=0&ch_ua=Google+Chrome%3Bv%3D117%2C+Not%3BA%3DBrand%3Bv%3D8%2C+Chromium%3Bv%3D117&renk=855a9708cb037d03e6292ebc16c903813a0e8602d39577d9f1897bb1332c526bb58d59658945389ec11a4539c265514945c886fb5f7184fc6845bb452e760f1e5d3179ab79357cc94e472af96bc51c2ea39fcd71a4d3a947f331d52b9e800972fc7c17c10912fc0ebdc24d380d267283","impurl":"https://imptrk.siteplug.com/impTrk.php?enk1=855a97
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):6648
                                        Entropy (8bit):7.952388397650093
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C84FB3399AFC5413B3AB2426DD2FB799
                                        SHA1:52F1366E916C6B7DB9F37A3BE5F42FDACAC2CF8B
                                        SHA-256:BB68FA7DF3F3B08449FF03903318B53CAAF33E9A271614B7FD79B6EF54046133
                                        SHA-512:7941AE460BB5CF7075FAE5DBC88244B24BD9E64BE77A67EB42DA3F3F066D059A995791FE6D018067A547E15847A394E63350A1972B27CA627BD26EDD9C04A3A9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static-02.veve.com/cl/48x48/aecc49b6c7b412a1.png
                                        Preview:.PNG........IHDR...0...0.....W......6iCCPicc..H..W.XS...[.... .... "%...Z..E........*vtQ......U.......(..XPP..]y....+.|3..3.9s..2..O.$..T..\q.46$.9&9.I..(...P@...$......@.....@..UG..?..k...... .............K......|....t.0@...q..W.q...Q...r n.@...I3...yf.?.jh.B.,.........N.@...-..@,.g.....7.AM./c.+.(j..<I.o.....]rsd.>.a.fJCc.k.y..=)\......". ...H.....d.B.....?..s.. v....!6.8X.......E.\...A......C.P......(.....K9l...'U...z .N`.._g..*}L.03>.b.....H.5 v...W.*..D..He...-!...C...XA.48Ve_..7.^lc.......3.C...Z.<E.p-.e...0.#...1...00H.v.K(N.S.|....*...IN...7...ys.]...Ts..|.!..x.$?:^.'^....V./........`M..@....4....`..R....Q...HR..a.......A......@.. .l.A.b.@1#.<.8....._..%.....@F...<X.0..X.....`.3l.D...G&}...D.$....v.!.{.......g....nOxJh'<"\'t.nO..I..r4....\......j.....T...n..qW..A.n...g.....V...P...(y..l..L.{..A.y...2..|s.G~...!....l.-..cg...y......q..k.....z..]..b..dC..?..\Yy&.k....(..S..h..$.&.ed.3... dr.|.aL.g.W.......M...~......................-..:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (2738)
                                        Category:downloaded
                                        Size (bytes):2776
                                        Entropy (8bit):5.100408828319207
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:46D99D44F2BFA99532E267F35DC96DCE
                                        SHA1:3B0DF41D52959CA09A4A85D7F11EB6A9F8F2FBF7
                                        SHA-256:5A7FEF75761FCC2E3B5749056454EA2A2ED88AD8BAA2068120B8971B8FCE8FF4
                                        SHA-512:9FB67158F6F0795DA83DBF966B787866ECF4B9172CF209B5CE58DE5F8D8799C3E8AA7E69B0D46640008C73FADBF0113F707FC5BB43AFDA3FB686BEE57ACABF70
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/Df25AYvs.js
                                        Preview:import{_ as a,u as o,o as s,c as i,a as e,t as r,p as u,f as l}from"./D8VEesD-.js";const c=t=>(u("data-v-ee87a79d"),t=t(),l(),t),d={class:"font-sans antialiased bg-white dark:bg-black text-black dark:text-white grid min-h-screen place-content-center overflow-hidden"},p=c(()=>e("div",{class:"fixed -bottom-1/2 left-0 right-0 h-1/2 spotlight"},null,-1)),h={class:"max-w-520px text-center"},g=["textContent"],b=["textContent"],f={__name:"error-500",props:{appName:{type:String,default:"Nuxt"},version:{type:String,default:""},statusCode:{type:Number,default:500},statusMessage:{type:String,default:"Server error"},description:{type:String,default:"This page is temporarily unavailable."}},setup(t){const n=t;return o({title:`${n.statusCode} - ${n.statusMessage} | ${n.appName}`,script:[],style:[{children:'*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:var(--un-default-border-color, #e5e7eb)}:before,:after{--un-content:""}html{line-height:1.5;-webkit-text-size-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (57036)
                                        Category:dropped
                                        Size (bytes):57074
                                        Entropy (8bit):5.221455150798209
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:214A52366B2A9468674FFBEB27BB6227
                                        SHA1:E8C8632581D5692D9E633586B790E3D967792DAE
                                        SHA-256:7DDFFA2BE027DBD5332E9A84C81FAA9F220C07E0EB7917C794BC599D4710F556
                                        SHA-512:DE17C2095C66B57C9754EE580387F8AF2419C4B18646281C86A2EAA85AE99505DBDE3A21741B6870E0523B915E75A09911CB6E46526DE6B41422704443F4C889
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:var g;(function(r){r.assertEqual=n=>n;function e(n){}r.assertIs=e;function t(n){throw new Error}r.assertNever=t,r.arrayToEnum=n=>{const a={};for(const i of n)a[i]=i;return a},r.getValidEnumValues=n=>{const a=r.objectKeys(n).filter(o=>typeof n[n[o]]!="number"),i={};for(const o of a)i[o]=n[o];return r.objectValues(i)},r.objectValues=n=>r.objectKeys(n).map(function(a){return n[a]}),r.objectKeys=typeof Object.keys=="function"?n=>Object.keys(n):n=>{const a=[];for(const i in n)Object.prototype.hasOwnProperty.call(n,i)&&a.push(i);return a},r.find=(n,a)=>{for(const i of n)if(a(i))return i},r.isInteger=typeof Number.isInteger=="function"?n=>Number.isInteger(n):n=>typeof n=="number"&&isFinite(n)&&Math.floor(n)===n;function s(n,a=" | "){return n.map(i=>typeof i=="string"?`'${i}'`:i).join(a)}r.joinValues=s,r.jsonStringifyReplacer=(n,a)=>typeof a=="bigint"?a.toString():a})(g||(g={}));var xe;(function(r){r.mergeShapes=(e,t)=>({...e,...t})})(xe||(xe={}));const f=g.arrayToEnum(["string","nan","number"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2804x1577, components 3
                                        Category:dropped
                                        Size (bytes):591006
                                        Entropy (8bit):7.985245135405152
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8E0C8850FAD3D67CB2CCE87C5EA30BE1
                                        SHA1:6E116D125AEE062E93081087903D162AEFAE5387
                                        SHA-256:DFBF6BBBB4E1FB4B81D094356AC8E5B5DD7F0FE2DA5C803D1258959262AF8F80
                                        SHA-512:E38B75F5D8CCAC2BFD02609D8EBE3EE31B09C5A6BE0E07B301CC1ED686102E60399B77F5BF3EDE228DAA224AA046CBFD15C9075225656FF9DA3688A6453EC018
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......)...."...............................................................................o/W..9....".~..u.........>...}9..=..|.zb.v..e.U.+.....+....>. u..z.a.s.s....gP@.[...-_?K..s...d.-g.cUQ..A...I.q+h.AtT..]q`...g.,....q4..W....r.8...T.-/~[..L.2\.E2+...].L...g...P. .>..P....[c2..Un.^..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (689)
                                        Category:downloaded
                                        Size (bytes):727
                                        Entropy (8bit):5.192175224406331
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CB3C7DDFCCC2E78B23AFC92465843D8E
                                        SHA1:5E2BCC8C8E9D9E9327D38A10F3F5A5E46081A41F
                                        SHA-256:A4FC629535C942D839D31B2C55BE68D8A84D52D209D6C75C2BB57EE1A279C5FD
                                        SHA-512:0E99FFF702269EC00D04624388048BFB1FE605B6F98CD5583E403FB8309EC1AAC75CA72950866633FA1E52552F08DCAF53AF21061B894C37C93D7ECA8B102A34
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/Qcu7aHMp.js
                                        Preview:import{q as r,x as i,o as a,j as t,w as l,y as m,a as d,C as o,aH as n,K as u}from"./D8VEesD-.js";const c=r({__name:"Typography",props:{element:{default:"p"},variant:{default:"text-base"},weight:{default:"font-normal"},color:{default:"text-black"},lineHeight:{default:""},htmlContent:{default:""}},setup(f){return(e,h)=>{const s=i("dompurify-html");return e.htmlContent?(a(),t(n(e.element),{key:0,class:o([e.variant,e.weight,e.color,e.lineHeight])},{default:l(()=>[m(d("div",null,null,512),[[s,e.htmlContent]])]),_:1},8,["class"])):(a(),t(n(e.element),{key:1,class:o([e.variant,e.weight,e.color,e.lineHeight])},{default:l(()=>[u(e.$slots,"default")]),_:3},8,["class"]))}}});export{c as _};.//# sourceMappingURL=Qcu7aHMp.js.map.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text
                                        Category:downloaded
                                        Size (bytes):292
                                        Entropy (8bit):5.23857228448857
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E6623B84811A88EDAE0A92656AA20E2C
                                        SHA1:31CC45CD3C06CC54DB743FEC98AD604973424A95
                                        SHA-256:80CD54A2F6D1BA2CAE4E42CBC9BB8975B4D0B834CAA59803A3FEE601A8EFDA4D
                                        SHA-512:FDE08B30344294623791FF776306D44A0C11296A47800EF1C914E92198433D3500F6BE378C5D2AE74F97E8A8C6D2F101DDFB21761AA842A4DBBB0D79A2D2DA55
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/Sot2Ut72.js
                                        Preview:import{az as t}from"./D8VEesD-.js";const n="shift";function e(){const r=window==null?void 0:window.location.hostname;return r==null?void 0:r.includes(n)}function o(){return e()?"SHIFT":"ONELAUNCH"}function i(){return t("browser",o)}export{e as i,i as u};.//# sourceMappingURL=Sot2Ut72.js.map.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1050x549, components 3
                                        Category:downloaded
                                        Size (bytes):132917
                                        Entropy (8bit):7.981576837000748
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:90A27F0638BF1C60A7A2DB984CB03B00
                                        SHA1:0C3246F8E0D6BCB162DEBBE54338362154B0AAEA
                                        SHA-256:0D13C50E8BB13A056549F1F99E2E5166B7A3DA102A925E04C3DCBCBD2A1A1EAB
                                        SHA-512:0953F7FDB23C32D4BD730B46915E6963A302B931FB2F5D392FAA0329CD6E848497F5DDF27F7EFA0D1A2A62B631F55059752DA80B14E2D04E5E84888C0426D8A0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static01.nyt.com/images/2024/08/28/multimedia/28nat-stoughton-detective-hjtl/28nat-stoughton-detective-hjtl-facebookJumbo.jpg
                                        Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1050x550, components 3
                                        Category:dropped
                                        Size (bytes):217670
                                        Entropy (8bit):7.980580418053397
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1CEB5A948C525BAD3F433794481FC678
                                        SHA1:8B5BC20E658326E478958186E64CF20FB4F7E536
                                        SHA-256:B6D0F04D3CE359601B7FA621C55F593ED8DFAE5F44EF40A87D6FEAE613DCF351
                                        SHA-512:598079BFF036610218A4E41076A19D24D36DCB32AB3017C8935B63EED7F88FA82815F2171C6182D3128DFD545AED6493FB558AC2220629B3DB0FD3F5CC3BDE21
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image
                                        Category:downloaded
                                        Size (bytes):38934
                                        Entropy (8bit):7.9924138089737395
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:8499A3677D9CED858751C143B8344902
                                        SHA1:4BBBB342ADF2D09104ABB808344D6665450595A8
                                        SHA-256:BFBAB6A21251B084063B34C38AA6EB7CC3EF92C07D775806E6252E70AB3AD9FC
                                        SHA-512:8919D40A371D00C145E1403A854F58D034772784AFE82319B04F37B37EE7DC18590B2549C53EA2C88308F434025DC810FEF2F7AE399417943C6EFA6231E60E93
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.foxnews.com/static/orion/styles/img/fox-news/og/og-fox-news.png
                                        Preview:RIFF....WEBPVP8L..../.D...0l %L.H.9._XD.AD.'...].C..D......b....=....&i.A.D.Iv..Tu.$-.....j..a.e.q2.6"mx..!L.6..Z..+303..A...@=.a......UF.y[u.....q...8k.^.!....nm.N..*...(a...|.{.....$I...5..?jT.4p....I........ub.&.%..3p...=}...$$.e..I"..D....B..N...!N ...p..8..q.P.5CM.f....`(..Z......i4..a.mJ3}.h ...Oi.R].....D.n...'1.dK....".Uy.5.5.A........R.j...&..Gms.j.p.3........<..}...}?.;.>....}...~..oP.;...Dd.KQ\ .e.fH,....R.....Fv.?M....F...#..W.J...0n........;"& ..p..%. ........Mr.T...6..o|..Sm.sN.[.W. f5.-.V.g.e....,V..Y.`.`G....e.....Y.i+......-.~./.j.n...U.\$rwH....*4&.C.T..U.S.....r.V....-[@.3.}........U.O..l.nm.li...)....h...c......... .A.....C....D.KAp....R.......e..!....e....$.p...|<.....|%...i.bm_.u`0.hEs......wi..v...V.%..-H..{..m.mk..l.10..9.e;.WD..}..}.\.w.U.l.$.6..'y.B@.|.......\..}..HW.X.m.mNl-F.A..x..~...Y.....c...^?..X..y.'.|..O...O......e.......?U...T........)`..\.7..\....U_................y....3.V...g...H.W......g..K....W..jx}...OH..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (308)
                                        Category:dropped
                                        Size (bytes):346
                                        Entropy (8bit):5.303485363655679
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C26539E516B0EF0578015DE42695AF99
                                        SHA1:70EE1FA46083550FFAECA7E178E1832F2B4CB4E3
                                        SHA-256:7BB1CB42607AA04D3FEC2183BE248941BAE4CB5B8B825D6AE0DFD6BBF14C908A
                                        SHA-512:58AC710803B854CF41D28F0D0750541705C842E16E65B6F63BC9FE5C22C29B99C1F15B7605E3AE28D1F73BC97B57E5ADFF971D97CF5CE5557592AA37C7BD6947
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:import{u as s}from"./C9CKjzEy.js";const r="https://olntptiles.tiles.ampfeed.com/tiles?partner=olntptiles&sub1=10173&sub2=newtab&result=10&v=1.3",l=async()=>{var e;try{const{data:t}=await s(r,"$VhmnqS7PeE");if((e=t.value)!=null&&e.tiles)return t.value.tiles}catch(t){console.error(t)}return[]};export{l as u};.//# sourceMappingURL=BNFjo8Q0.js.map.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):818
                                        Entropy (8bit):7.662395499127074
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CE92306FBE6508C48D03B340FD908BB2
                                        SHA1:5E31B61B4061984A05446B2D6FEFDF7D98DC6D59
                                        SHA-256:4F9942C27DA68070E71718913CB6BEE0D9DD9300110FD804045CF316E517BEAA
                                        SHA-512:B4D9746FFD9D30B39B2445095EE28F3A29AF2AB4ED8C60258CE7D42794C9DBF8BA7B44A5542D66A243DD67798A1CA914FBADD85247F520E663D23E51423E1B1B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://t0.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=https://usatoday.com&size=256"
                                        Preview:.PNG........IHDR... ... .....szz.....IDATX..MH.A...Y=....VE....B.!.X.*. 9..'....=...=IiH...JmK. X0.C[.C..[...7....l...'i_.;.....~..QT..vQ.80...iG...&.b.....g.O%.Ue[Du7.)4..a9....E.j.j....`..LE..a.\0_lF......k..J.yZh6......x.+.&..;!r..e^...TF...r....M(..hW>...7..Ki..2..J........T;..1US.,O..v..[q..V.... 9)..n..{r./%...v..1..x]n.o..O..H..^|....g..I......h..q...........a.h....-..*.{...H=0.....b.L..5hk..WFl....@.N..0.......!B....c.n...=......K...%.5)EL.Bu.n.y..uU...<0......."I8.)0......0... ..[.d.....`..N..G...>x......n....F...x.W......y.=...a.d2J.m..SI..vx./....A[..8.Yb>......Z......#Q.....*++...LY.`.....Y~.....{..V=.......2.ku.6.WbK_..Z% }.=.R.....z.9.b.U.v.y..W......V.7..h.Y..b.T.0i.kl......A...y...;...D.......lJ.....k(.....(d^...8.{#...s.....:.SQ.z.S..t<....![...m....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 350x350, segment length 16, baseline, precision 8, 1050x550, components 3
                                        Category:dropped
                                        Size (bytes):154738
                                        Entropy (8bit):7.963982871492244
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:301F565FAF859A93F02898F0FCD83ABB
                                        SHA1:AFB710D42E5A3E34A779AD4451F7C8EBF256CF57
                                        SHA-256:EBEA790BCCA2FFA62566BC0CAAB238D605A897650DC881138D0857281B1427EC
                                        SHA-512:F660496F9170BE499CCB43C08F91BD8EA85A8DAD566ACC77CF7174072F466DB796735D1D0129CD240E221205A7BD449A27C9211D00193BFB0B87627C7CBF628C
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF.....^.^.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                        Category:dropped
                                        Size (bytes):180183
                                        Entropy (8bit):7.9643611923466
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1514DA9004F0127B505E71E74239F5AC
                                        SHA1:5690DFB2001B7542100AD2472F36C884D6E038F1
                                        SHA-256:C684C07175277E28EB089098CB2C5D259ECCD63993A01675B51F6A97393921E2
                                        SHA-512:BEA17033C624F38C534C01A629FB7C205ED1C7EEA61EAB7E9B51E103DF1F3FA25D03C346CAD536E40EC56FBDB5AC498D29D79D9C4FA8273B495CD22826ADE969
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\...........".........................................H........................!1.AQ."a.q.2..#B...R...3b...$r.C4S..%.cs..&5dt..............................1.....................!..1AQaq.".2...BR..#b.................?....t$:..{..F..|./s..j}.f........6..b;...V....T._....-...?..'....XvR..6.....P5~e.`
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):140050
                                        Entropy (8bit):5.298678932419872
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AA3D57071F59C114D3B7F375402C45F1
                                        SHA1:97F27EDA5626A91A98A49408FC94A7412592E0D6
                                        SHA-256:EAAA8F762DBE64DB8F75FA53276F87A8F3BCACD82ED25333DF86F0F047CD97DD
                                        SHA-512:266436422C50E4C216686C72CD54392E2FBC1AE144E2D942A7D5ECE9F4BCC442EC16D86BCD8F50A3C9FCECF0A7B88967092519567F815AFF9298FAEB189784D9
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"items":[{"targetedUrl":"https://www.nytimes.com/2024/08/29/world/europe/lucy-letby-innocent-inquiry-nurse-babies.html","category::locale":"NC2::NA","nameSource":"The New York Times","country":"NA","newscatcherId":"dbfad7c611f62aaaf5a63cadb8da4fda","language":"en","clusterId":"13039362821158442476","keypoints":"A public inquiry into the case of Lucy Letby, a British neonatal nurse convicted of killing seven babies, is facing criticism from scientific and medical experts.\nThe inquiry, scheduled to begin on Sept. 10, will shed new light on a chilling murder case that has gripped the UK.\nLucy Letby, known as a conscientious and well-liked nurse, was found guilty of killing seven infants and attempting to kill seven others at a busy public hospital.\nDespite being sentenced to life in prison and denied appeals, doubts have arisen regarding the investigation's handling and the evidence used in her conviction.\nProminent experts in statistics and neonatal medicine have raised concerns abo
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (8522)
                                        Category:downloaded
                                        Size (bytes):8562
                                        Entropy (8bit):5.549705564156791
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:90620F536D860862744FCA7087F43F2B
                                        SHA1:F241521604681D8D26C899BE088CE3BF89363FF6
                                        SHA-256:931450565942A63A405CA1E2D10667839C2644CAF9FE61FCD0373A6319D26EF3
                                        SHA-512:EA9D41E891D609E6B83C18AEBB582203B16E67D07F5B989050CF69D4D371726BD2A6930185ADE494780BB409F4517F3DD642A5CC610E8859D4D1226B407DFCB6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/BO4MmGFq.js
                                        Preview:import{o as l,c,a as s,_ as x,b5 as y,H as w,E as u,b6 as v,x as k,b7 as S,y as g,z as C,B as i,b as q,n as z,ad as L,F as A,D as B,C as _,S as M,t as p}from"./D8VEesD-.js";import{u as E}from"./D_EVNGmS.js";import{g as F}from"./BvXFuFJw.js";const O={width:"58",height:"16",viewBox:"0 0 58 16",fill:"none",xmlns:"http://www.w3.org/2000/svg"},P=s("g",{"clip-path":"url(#ldkbieqgna)"},[s("path",{class:"fill-yahoo_logo dark:fill-radio_group_text_color_dark","fill-rule":"evenodd","clip-rule":"evenodd",d:"M11.39 3.961H8.011L6.031 8.69 4.051 3.96H.67l3.683 8.792L2.994 16h3.379c1.69-4.034 3.339-8.03 5.017-12.039zM54.36.025h3.636L54.707 7.99H51.07L54.36.025zM51.964 8.76c1.132 0 2.05.92 2.05 2.055a2.053 2.053 0 0 1-2.05 2.055c-1.132 0-2.05-.92-2.05-2.055 0-1.135.918-2.055 2.05-2.055zm-7.15-5.037c2.546 0 4.61 2.07 4.61 4.622a4.616 4.616 0 0 1-4.61 4.621 4.616 4.616 0 0 1-4.611-4.621 4.616 4.616 0 0 1 4.61-4.622zm0 2.817c.994 0 1.8.808 1.8 1.805 0 .996-.806 1.804-1.8 1.804-.995 0-1.8-.808-1.8-1.804 0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):608
                                        Entropy (8bit):7.397745584647366
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:16548A32D6F72DBC102F998D36B9C24B
                                        SHA1:717AF235CF4F6D90929F79AC81B96F57F00A49A6
                                        SHA-256:2CAB29C16A77ADF0B74BF42DE737F3883C595C8EC3EA099AC1AC8D7339085311
                                        SHA-512:8C4AFEE49621C0EE798212529E8E68C812C371EF7499B77E3CA17B05FD309489B260E51AFA6D2BD8D17BC7FA18FEC508E9EFB5A5EF5FD5E5D3D9BCC29821451C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://onenews.com/favicon-32x32.png
                                        Preview:.PNG........IHDR... ... .....szz.....pHYs..........n......tEXtSoftware.www.inkscape.org..<.....IDATX..AK.Q....G.G.E...\...J-.-..."...&.....%DQ...A-.[...t.)......+..y..4.2....=...=..sgdf\e.]....1...$MKZ..#..Ik.^Hj."0...0.l.....m..g.....3..s....,.....P.. ........)..0.|w........3.i.4...N..,..[Q'..L.9.e.V\...C.w.....:..A~6..^..7A6.........V.9....).p.....\.G... .Ij..x...e.^.9.L...4.<.._.l7. k7.H..............TQ....>0.Eo8.|...X.P:.5`...#.Q.......N...lfo.;.nu..$.5.6.Xy..JA.d.X%.pi..$.f.x......,p.......V..|..].@...E"Q9@Q.....g1...@..s..d\.}.p.8...3.Q.MR.|[......................IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1000 x 400, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):24898
                                        Entropy (8bit):7.7614581089446935
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8CFD938B1EFD79B772F3416F51CF51C7
                                        SHA1:FF1FBE996A3F81A4F1DC592CB9AA02B383BBCEA7
                                        SHA-256:84CC8D30172D2861A18BB5CF144CAC603D3602FBE062B63C7A8D9415D7208E8F
                                        SHA-512:87182211017364266F1C2B4B5357D7742FAA99180B3F9AE138704362195D8D60F030B5B2FD7628F5A19A08AD91E370182250B5AA5DEF33C9472A25E8610BBDFC
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR.............=MJa....pHYs............... .IDATx.....T.}.q.I......$Mkm.&}.41}mk[M4..(....iMZQsQ...#...F.7.....Z..... ..., ,..........}~3..........~....3;.....|...?.(.......c..........................t......@......`..................@........:...... ......0..........t......@......`..................@........:...... ......0..........t......@......`..................@........:...... ......0..........t......@..........W.L@.Aw.@\_J....@..}...j.......G.....@....l..q......../:.... ...p.:........p.:........p.:........p.:........p.:........p.:........p.:........p.:........p.:........p.:........p.z....u..@ug.._.....uxh..ry...-......@....G..O.[b\.u.N....\n...Y..p........@O8..\=....PN..W....J[.e..vv.}.\/.!o_..\E............p..y$...(.Du..]. a/.nmY........t ...@7kW..=..V...r...u..(......?../......@O8.........U;.0.v............H..=..t3vi...%.3.....nmMo..G..........p.z.....a..@....N..."}.a"....H".=........A..P>.8......@r...G..{..[.".c.....d!...@...FM.9...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:dropped
                                        Size (bytes):78
                                        Entropy (8bit):3.9920503104173806
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B9A31D3949B1882A09ED2F8508D538F3
                                        SHA1:1C4FB4A004AC374AE735C210F8560BE0DCE354AC
                                        SHA-256:560A481D94B94BE28E45A6EE498682F92B2EB99F8F6F5956C9AAD969F61EE5E5
                                        SHA-512:2F13BAC82A699ECD16AF4049FA8C5F35FF85B736025F576CA5A8A690C561E4803D85578FE449B18A95CFCA2791200A3A6EBB9602D7D12219975BEDB48360E1EE
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:data:image/gif;base64,R0lGODlhAQABAIAAAAAAAP///yH5BAEAAAAALAAAAAABAAEAAAIBRAA7
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (3076)
                                        Category:downloaded
                                        Size (bytes):3114
                                        Entropy (8bit):5.133659143588814
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A0C23BFDF6AAD60E059767753E22FF82
                                        SHA1:61912769869820007ADB6208336FEF5AD0C3854A
                                        SHA-256:4EA8F56058BA45542754EE175F7463C24949ADFF78DD8AFADB6A4767860A1513
                                        SHA-512:7260CDF8879619AE2F623D036CB3D1F42DED1E2BAD4CD3D66E1D5785D1858CBFF8AFDFE4404C1FE06DFFCDD107FAB47D24905BAA59E080844E9F245BC1356C54
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/1t7TOkit.js
                                        Preview:import{_ as a,u as s,o as i,c as u,a as e,t as o,b as c,w as d,d as l,e as p,p as h,f}from"./D8VEesD-.js";const g=t=>(h("data-v-9c211874"),t=t(),f(),t),b={class:"font-sans antialiased bg-white dark:bg-black text-black dark:text-white grid min-h-screen place-content-center overflow-hidden"},x=g(()=>e("div",{class:"fixed left-0 right-0 spotlight z-10"},null,-1)),m={class:"max-w-520px text-center z-20"},y=["textContent"],_=["textContent"],k={class:"w-full flex items-center justify-center"},w={__name:"error-404",props:{appName:{type:String,default:"Nuxt"},version:{type:String,default:""},statusCode:{type:Number,default:404},statusMessage:{type:String,default:"Not Found"},description:{type:String,default:"Sorry, the page you are looking for could not be found."},backHome:{type:String,default:"Go back home"}},setup(t){const n=t;return s({title:`${n.statusCode} - ${n.statusMessage} | ${n.appName}`,script:[],style:[{children:'*,:before,:after{box-sizing:border-box;border-width:0;border-style:s
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):9558
                                        Entropy (8bit):5.488199391901861
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6E6EFEC45E70FF9C45E18CCD374D7D7A
                                        SHA1:7AF6DE99E3C5222CCAB9F86D4A8006484CC82A2F
                                        SHA-256:5FDE39FEFBA0C25D41A1E0D566ADC49651A3338975F40C3E379647116A6B9084
                                        SHA-512:C84BD581EC0D5E9608291810FAAA38BF0BD365F8592A1088D8E02DA9C5723D0BF75BF99ED7217DF036A13C9742F7817E21C83D2AFB7DD2D2F457523B2062E63C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.googleapis.com/css2?family=Inter:wght@400;500;700&family=Roboto&display=swap
                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swa
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (3240)
                                        Category:downloaded
                                        Size (bytes):3298
                                        Entropy (8bit):4.964654836067075
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:10219FDFD8D9CB9AF9839A08B1F97AE9
                                        SHA1:CD6C0C36F088D12C1F1C1607CBA35330571B4D13
                                        SHA-256:A1A8D6DA8D6C354DDE0A825E73EE97E439E0CE9E655D4281C633DF85E391E790
                                        SHA-512:126CF5E028C99F16065552CAF7236483A713958F1AAC68998B914757FB21D0AF25DD450DAB6E9F870A61EDCFB2D085BB288EBC644E9B2E51044AB951426F8DAF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/CN8p_4sa.js
                                        Preview:const e="Search the web",t="Search the web or type a URL",o={go_back:"Go Back",context:"Context:",dive_deeper:"Dive Deeper:",more_articles:"More Related Articles:",read_original_article:"Read original article"},s={label:"Settings",news:{title:"News Content",description:"Get the latest news and weather forecast from OneNews on your new tab page"},theme:{title:"Theme",description:"Customize your preferred theme with Dark, Light, or Auto Mode options.",options:{automatic:"Automatic",light:"Light",dark:"Dark"}}},n="Contact Us",i="Advertise",r="Privacy Policy",a="Terms of Use",c={all:"All",news:"News",sports:"Sports",politics:"Politics",entertainment:"Entertainment",money:"Money",lifestyle:"Lifestyle",technology:"Technology",food:"Food",travel:"Travel",health:"Health",automotive:"Automotive",shopping:"Shopping",weather:"Weather"},l={search_web:e,search_web_url:t,summary:o,settings:s,contact_us:n,advertise:i,privacy_policy:r,terms_of_use:a,category:c},u="Rechercher sur le Web",h="Recherchez
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (3128)
                                        Category:dropped
                                        Size (bytes):3166
                                        Entropy (8bit):5.1750733434266545
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8C178FD32A854A9FAFA69021600DE12C
                                        SHA1:93E3A40150DED2D3F2DF8BBE3437ADDECFE1D0EF
                                        SHA-256:464E11C2A4177A97317CA32B19988D0D9D8B39594D8FDC2C1BF1CE61B4A7E8C3
                                        SHA-512:CB8D09C372F83FCF1613054B124ADA8B23811D02DE1A5C8C5581EC4F1332732DF61D3B111A27BCD15A0767FE72F3249929B04E256718057980CA1B979E8C68BD
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:import{U as C,aZ as d,r as D,a_ as w,ah as O,i as B,l as M,I as E,a$ as v,b0 as H,m as R,b1 as S,b2 as V}from"./D8VEesD-.js";const z=s=>s==="defer"||s===!1;function N(...s){var _;const o=typeof s[s.length-1]=="string"?s.pop():void 0;typeof s[0]!="string"&&s.unshift(o);let[t,u,a={}]=s;if(typeof t!="string")throw new TypeError("[nuxt] [asyncData] key must be a string.");if(typeof u!="function")throw new TypeError("[nuxt] [asyncData] handler must be a function.");const e=C(),p=u,g=()=>d.value,P=()=>e.isHydrating?e.payload.data[t]:e.static.data[t];a.server=a.server??!0,a.default=a.default??g,a.getCachedData=a.getCachedData??P,a.lazy=a.lazy??!1,a.immediate=a.immediate??!0,a.deep=a.deep??d.deep,a.dedupe=a.dedupe??"cancel";const f=()=>a.getCachedData(t,e)!=null;if(!e._asyncData[t]||!a.immediate){(_=e.payload._errors)[t]??(_[t]=d.errorValue);const i=a.deep?D:w;e._asyncData[t]={data:i(a.getCachedData(t,e)??a.default()),pending:D(!f()),error:O(e.payload._errors,t),status:D("idle"),_default:a.def
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (3024)
                                        Category:downloaded
                                        Size (bytes):3062
                                        Entropy (8bit):5.617935677317857
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:01C88E97BD5EAA31F84E17F2C94B4C2B
                                        SHA1:E8D40123120C6FCC128AB9AAEC3127BD0F564E29
                                        SHA-256:F1A9C038CAEE8A275034B87392C73119835CE953D3C17789518A784789B1B500
                                        SHA-512:33C505EB530E8FBD364E44139B5BA2E4850CA1752D45CAE177DC3B1820D3405A176CC0DC168837E8B56478277AF48E8AA7B5FBD11A8CC0BD513B9F88B8169447
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/JvfJDB_l.js
                                        Preview:import{H as h}from"./mQ47uTCr.js";import{i as p,u as f}from"./Sot2Ut72.js";import{az as w,ax as _,_ as g,r as v,k as d,u as a,L as b,i as S,P as y,I as N,Q as k,c as L,b as T,w as M,a as o,K as s,m as x,n as I,o as W,p as j,f as B,E as $}from"./D8VEesD-.js";import{u as V}from"./JG2Cz5tP.js";import{i as C}from"./DMCCv3L_.js";import{u as D}from"./BSYDH95E.js";import"./Da2SryCc.js";function E(){return w("title",()=>{const t=_("history");return p()?"Shift News - The Latest News Sports, and Weather":typeof(t==null?void 0:t.headerWithLogo)=="string"&&(t==null?void 0:t.headerWithLogo.toLowerCase())==="false"?"New Tab":"OneNews.com - The Latest News Sports, and Weather"})}const H=t=>(j("data-v-837ca2d9"),t=t(),B(),t),z={class:"ntp bg-onelaunch_ui_shades_50 dark:bg-radio_group_text_selected_dark"},F=H(()=>o("noscript",null,[o("iframe",{src:"https://www.googletagmanager.com/ns.html?id=GTM-WNFNMPW",height:"0",width:"0",style:{display:"none",visibility:"hidden"}})],-1)),P={class:"ntp__content text
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1050x549, components 3
                                        Category:dropped
                                        Size (bytes):52514
                                        Entropy (8bit):7.80791732869688
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:94AB39258837B3E249C8A8B77C01868F
                                        SHA1:F66D3088F6F91F349827249A1232A30A1A59918E
                                        SHA-256:0FF1B76BFE6CC889FC1F55911E70D6CC86D861CF54F80FDF6F31E6D9170F087E
                                        SHA-512:6EAC6891EFCCD4DDE91691F6F447981E673B909B6F02216DE0A0DCC05200BD5A499F6B37F6C20D6F10BF7C2D97481C4A8082BBDA2F54314B34406E09D2304B1F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1050x550, components 3
                                        Category:dropped
                                        Size (bytes):62659
                                        Entropy (8bit):7.933588772353576
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:85B6F74B4E57FE2B703FE04AFA189E0C
                                        SHA1:59BD43B6630CFEEAA22F72921BBC12DC248FC621
                                        SHA-256:6A41FE88FA28547FE513E21EE15C6C99381BDBFE8A1EB8B505581967E95E5D37
                                        SHA-512:3D9F9C90244D1A9D87F08AE6881B42F23B73F8547287E06A8E33DA8A50127E4660C847E3924287083C52806EB966DD00420334344ADAB386D005B7647A7564CD
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (64561)
                                        Category:downloaded
                                        Size (bytes):490405
                                        Entropy (8bit):5.520602295966891
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:09659A94B069F7919DD92E90D870B85C
                                        SHA1:EA645AA56987A1C7BA67573371175F045F6CE3FA
                                        SHA-256:083E2C896A1125C9122AE8E75E0297D77602F86508C18522D001E3448817A748
                                        SHA-512:B41A41580B0FBAD434C293831075D56C83909D2966DF53AE253157498918FB98C56804877811C73B30632FC27D8B050D67DBA26A868E0F4D4E4642D919D78227
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202408260101/pubads_impl.js
                                        Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,da,ia,xa,Da,Ma,Na,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1050x550, components 3
                                        Category:downloaded
                                        Size (bytes):137010
                                        Entropy (8bit):7.960505394914062
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EFA571C03DD6042332ED3B868B392AE5
                                        SHA1:EF58F35B6FE0E26FF1EE51026CAAC7106716467B
                                        SHA-256:33655586E0381CB565184F2A8E19205A6D4F4206140373A30AA87EA12D191BD7
                                        SHA-512:D09D98818A4E572F814BD4D630ED947818D37B2BD3B9D9FE3E7D8AAA511F1ED0CFCD4F54892B072C57AD62ACA468156C98D09B98C01521F9B01A8C94C9A120AB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static01.nyt.com/images/2024/08/28/multimedia/28xp-canyonwater-mhwl/28xp-canyonwater-mhwl-facebookJumbo.jpg
                                        Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (2765)
                                        Category:downloaded
                                        Size (bytes):2803
                                        Entropy (8bit):5.731284280151154
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2751059DDCD7D34480AF848C1EA8F0F3
                                        SHA1:EB95CEEA235B3C5AAEC173252F98D202F158542F
                                        SHA-256:FAD1201A0A22FBA03DDF93B921FB76D071A6AB53736E39E6E701062242928EF5
                                        SHA-512:FE24CD73EDE7DDCECB7B35A95DA4DE04FE9D2C596B1B8610D4FEA98AEE24C0C60720D2E2E7D8575ED9A129FB689E6481B769B022F86137ABB3B578AFB435865A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/AIK93WwE.js
                                        Preview:import{H as S}from"./mQ47uTCr.js";import{_ as T}from"./BTwqZNEk.js";import{_ as N}from"./BO4MmGFq.js";import{u as k}from"./Sot2Ut72.js";import{_ as H,k as l,aQ as C,u as c,aR as P,P as j,I as B,Q as V,c as $,b as i,w as I,a as n,K as s,m as t,n as L,M as D,o as E,p as W,f as A,E as F}from"./D8VEesD-.js";import{i as z}from"./DMCCv3L_.js";import{u as G}from"./BSYDH95E.js";import"./DXqQCM1T.js";import"./D_EVNGmS.js";import"./BvXFuFJw.js";import"./Da2SryCc.js";const Q=a=>(W("data-v-bfb8766a"),a=a(),A(),a),R={class:"ntp bg-onelaunch_ui_shades_50 dark:bg-radio_group_text_selected_dark"},K=Q(()=>n("noscript",null,[n("iframe",{src:"https://www.googletagmanager.com/ns.html?id=GTM-WNFNMPW",height:"0",width:"0",style:{display:"none",visibility:"hidden"}})],-1)),U={class:"ntp__content text-center"},q={id:"logo"},J={__name:"default",setup(a){D(e=>({56068742:t(u),"0aa8672e":t(f),"20677afa":t(g),"43f13d93":t(_),"510231c2":t(h),"6725e60a":t(w),"4d0bdd34":t(b)}));const m=k();l(()=>{if(G(),!C()){const r
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x630, Suserng: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):179014
                                        Entropy (8bit):7.998900681991659
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:5A0344E49FC78CA80E9AAF0FA94507A8
                                        SHA1:1D565DD65E988DD749192A473E898EF06F3AAC84
                                        SHA-256:0384C40A268B457E5AC24A99CCBFDAC7BC2D51A877639E3A1B42279CDB5342E2
                                        SHA-512:854DE822063F94B5FEB43916D155D8A7E1D183D86D541336544D1FF9F9A4B1228FDC4846C79FB48D3946BFADF6D8E62B6B44032B462811F0BAE326F1F4577292
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://media-cldnry.s-nbcnews.com/image/upload/t_nbcnews-fp-1200-630,f_auto,q_auto:best/rockcms/2024-08/240828-texas-deadly-car-crash-se-823p-687050.jpg"
                                        Preview:RIFF>...WEBPVP8 2...p....*..v.>I .E"....^.(.....+...^b.v.J..._..............W...O...z.......A................?+.q.....>m....._...|d}A......../......Q.........;....?.?..k}!...........|..K.7........?............_......E........{..W...^...?..............................O.....k.'......,y4...L.R.....SS~>.D.(..F......=O...l..g...C.3.Q.B..a1...x.....o...4]"XR......\B.YX...b..>.YN1..aL.......X.WA'...)..z(......K.R.(..`."...3H.".4...'.W...... ...n............(.k..wI..'... 1r"1.H......*..D.<.qj.|..'t..M....:.......=.pf.....0N>.!%'.....*}]T.&.|T.n.>......P6fk+0.....:...@..a.+..@...~W.....)....s/...V..r_...k..@&.4;n.oD'jw.7.....Q...=...?o...&yloD.E....:....1.H...6.,.4$...35........{...0......(.0...H...1../Y.........$.._..D......t.SI..d].I......%..Z....\Nq%.O\L,..j\...~>...:n..@.....}.z..-.R..U..P.......z.u...#5..t..&z,.-...Wt]....}7`3.m......]<.......pX..]|.$.B.Q3M.....k.X..k..T...."9__..x%..r8.@.E%......a<q..d.Y......_@...]y...Y..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (64740)
                                        Category:downloaded
                                        Size (bytes):228197
                                        Entropy (8bit):4.977684295071247
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DB9EB34213381E415CA528AC25DA08BB
                                        SHA1:FE2446336A0D81882833F84A42FE8BEE1FDDCB73
                                        SHA-256:1B24CE89DED32276DD9C903FA0F90D1BECAB0D05B13C5E1E0A4CB99214E42B75
                                        SHA-512:DECD7218F557977ABE7CA455C2748B23E61201634A75441C863786D7F47B3CFD89429517572CBF287A3F044D5DC9EE1BB896BCD8C6F621A42674A8A71F90590C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/default.C0bk4ueu.css
                                        Preview:@charset "UTF-8";.doodle-image[data-v-bfb8766a]{border-radius:12px;display:inline-flex;height:200px;justify-content:center;max-width:100%;width:480px}.ntp[data-v-bfb8766a]{min-height:100vh;overflow-y:hidden}#logo[data-v-bfb8766a],.ntp[data-v-bfb8766a]{position:relative}#logo[data-v-bfb8766a]{display:flex;justify-content:center;margin:var(--56068742) auto 22px;max-width:1752px;padding:var(--0aa8672e) 84px}@media (max-width:1400px){.doodle-image[data-v-bfb8766a]{height:var(--20677afa);width:var(--43f13d93)}#logo[data-v-bfb8766a]{margin-bottom:var(--4d0bdd34);margin-top:var(--510231c2);padding-top:var(--6725e60a)}}/*!. * Bootstrap v5.3.3 (https://getbootstrap.com/). * Copyright 2011-2024 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-c
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (426)
                                        Category:downloaded
                                        Size (bytes):464
                                        Entropy (8bit):5.170341047264802
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:309FE35ED2A482797E2575524B992078
                                        SHA1:2E584D4F3C90698ADD89BBD20E80BE3B91B2AD3F
                                        SHA-256:B8347902F7AB5F2BC6585FD20B436AA9DAFF3F88EF74EDFA2D844427C62700A0
                                        SHA-512:A574E7B8E8B4E0D5F4BC9BD6176364305783D574B4AF6B9E3C77FA869F9FF789D13E2BF4BCF8776ED45BA4D0983727AA762698F22B230FFDD2DB55E55AB27B1E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/BSYDH95E.js
                                        Preview:import{P as s,I as n}from"./D8VEesD-.js";const a=4*60*60*1e3;function c(i){const e=new Date,t=new Date(i);return e.getTime()-t.getTime()>=a}function m(){sessionStorage.clear(),window.location.reload()}const u=()=>{{const i=s(),e=sessionStorage.getItem("windowActiveTime"),t=e?new Date(e):new Date;sessionStorage.setItem("windowActiveTime",t.toString()),n(i,o=>{o==="visible"&&c(t.toString())&&m()},{immediate:!0})}};export{u};.//# sourceMappingURL=BSYDH95E.js.map.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 350x350, segment length 16, baseline, precision 8, 1050x550, components 3
                                        Category:downloaded
                                        Size (bytes):107309
                                        Entropy (8bit):7.981322531328598
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:180A5AF5C7C908B32F3D928EC0BD4DF1
                                        SHA1:EB8F1CC3E7C0936BA72BE91F7970EB9D36782ADC
                                        SHA-256:90F8594B188440F29653CE973667A34D31CC5218A9795FEBFA7C211576348894
                                        SHA-512:9D04EDDE454B9921BC1A5154DDD7BDC85C8F4D4A142F0B8B11F06AC71083F3F04B02C1899D074DCC1AE7031A32CE1AB52C09AC674DFE8FC4573201652D249828
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static01.nyt.com/images/2024/08/28/multimedia/28dc-pelosi-qvcp/28dc-pelosi-qvcp-facebookJumbo.jpg
                                        Preview:......JFIF.....^.^.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Suserng: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):43990
                                        Entropy (8bit):7.993551471687604
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:4770BDEB85D1E70DC035F852AFD6771F
                                        SHA1:775A69EAE96319A845DDEA063F6DF6B9B95E7CC4
                                        SHA-256:9AFD642DED20E68B5F86CB1914670B4349305492A6AC183BF1F3A79C6146D3AD
                                        SHA-512:2A88903BDF7A635B263DE10D67B7EB0B620F75DCE297B775B9B601CC5A4F0E25C96DFE9D0F00DEE110F72CB0938C6963BA3FFDE8AE07CB1CFCD61F5C9FDC2B84
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.foxnews.com/foxnews.com/content/uploads/2024/08/SOCOL1.jpg
                                        Preview:RIFF...WEBPVP8 ...0D...*....>u6.G..%#..J. ..cn.=..t...\.:.nrd.../p.......r..]....8v....z\...A......V..=/..z............b.._.}a..........................#.W...C+?.........O./....S........?..q._.............#...g..............5..O.N.S......OP.._.=U.....s.........g...Q.....b.B..k.|.a..>T..8-...d.....K..@..a..>|.j.n..z..*p/..3k.&..@..<Rix.~3-..Q....2.hF....x..}V.J.9.~.\&..dD.Ne.O....1a..?t.v....0J:.......BFi.....5....b..9w&...]GDx.[....K.XHA.*."c?[Ma...^MJ...r.+O...y..c...'4Ak |..]#.Bh..."...%....P........5^.a(..|.E.R1.0.B.....x.N.M.Sk...~....,N..\W.f\.../..s..8.9.)..`..&...~pq..s...36.c.~R".......}....aH...m....?A..%.`...Gm...C./-.....,$.6..z.?.....[.L.e.8../........_..._l..?....k..i.{5Z>.v........3Y.B..@..a.e.b.4.I.p-O+#......@gs.}..P..7.E:...8.Y.:=>.Z...B@^..m"...N..Z..E........|.7.Q!..~......_..<Z....*....E......}8...v....6.......`x....,...2...?..l..q=.....X....|b.4...Z.B..d.%..8r-.Q]R>..l.~/.:......|....|.o<x...I...a.$o.....Gm)....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1279x721, components 3
                                        Category:dropped
                                        Size (bytes):34424
                                        Entropy (8bit):7.891444635144688
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BCAEE88965E72DEF110BFF244C26B50B
                                        SHA1:E246950EEB5CA7BE13CDB22BB207C843128E6D0C
                                        SHA-256:53B1C55D5A4559C51E62BEACF13C00AB3B14C9FE655DE9780AA00D4D7F54C473
                                        SHA-512:E9FEB5EF8EB448B61B878F43DB1D8CAFB69497585DED6E0275D6D68099CB378B80D1FBC7EF1CAE8190CB52A3DC7544CD1F47C66F2D45F7DC24EE9ED20DFC965A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..............................................................................I~..........IB(..*RI`..e.....h.@.eem.[Vi...EH.3R..gLgX..D(.".B...P...... .... ....P%!`.....B..q..((....X.R,.%.S*@.P..,(.%....5B.jj(ieK...I.B.Mb.l.8.,H(..,.............. .....H .PJ%.....(...Lt.....j..%.......,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1233)
                                        Category:downloaded
                                        Size (bytes):1271
                                        Entropy (8bit):5.071445932237021
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D589BD0E8E6CD45ED1E0BA395F672F0E
                                        SHA1:1B25807538E65BA7FEE38BF48663BA1F7051BC0B
                                        SHA-256:8A87922ED6FF6F5952040FDCE2E34637B259AF9B400BA7F6DA81F358249FF953
                                        SHA-512:8ECB8D306E49BE45875A39F169771656914FB54583960C4D6900B7E8EB3808F43A303F9225F4BE7AD0061E1226DEF7472D7793B62544332EE0C9B16DAFE55A23
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/mQ47uTCr.js
                                        Preview:import{q as a,u as s}from"./D8VEesD-.js";const l=n=>{const t=Object.create(null);for(const i in n){const e=n[i];e!==void 0&&(t[i]=e)}return t},d=(n,t)=>(i,e)=>(s(()=>n({...l(i),...e.attrs},e)),()=>{var r,o;return t?(o=(r=e.slots).default)==null?void 0:o.call(r):null}),g={accesskey:String,autocapitalize:String,autofocus:{type:Boolean,default:void 0},class:[String,Object,Array],contenteditable:{type:Boolean,default:void 0},contextmenu:String,dir:String,draggable:{type:Boolean,default:void 0},enterkeyhint:String,exportparts:String,hidden:{type:Boolean,default:void 0},id:String,inputmode:String,is:String,itemid:String,itemprop:String,itemref:String,itemscope:String,itemtype:String,lang:String,nonce:String,part:String,slot:String,spellcheck:{type:Boolean,default:void 0},style:String,tabindex:String,title:String,translate:String},u=a({name:"Meta",inheritAttrs:!1,props:{...g,charset:String,content:String,httpEquiv:String,name:String,body:Boolean,renderPriority:[String,Number]},setup:d(n=>{con
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (64964)
                                        Category:downloaded
                                        Size (bytes):91572
                                        Entropy (8bit):5.315721116955871
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:91BD5687161C408EAAAAC8B7494D6DDB
                                        SHA1:D90D2CB927F6507F03E75DA06692343B4024582E
                                        SHA-256:E6FC4A5041B8E9F249563F0814484F486EE5DA02E4112C40A980A7E04ED9FA7A
                                        SHA-512:340E80191339B4C823F3832A1A05965F3BDABB7C4BC4E8888316205F2F3AE8417B3CEC07485C846A97E8684CC84D610B560D0B09562BDFCEEA6FBD478E07BD26
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://srm8plmyisn9d7dyn.ay.delivery/manager/sRm8pLMYisn9D7DyN
                                        Preview:window.ayManagerEnv = window.ayManagerEnv || {};.window.ayManagerEnv.cmd = window.ayManagerEnv.cmd || [];..if (!window.ayManagerEnv.initialized) {. window.ayManagerEnv.entityId = "sRm8pLMYisn9D7DyN";. window.ayManagerEnv.geoInfo = {"country":"US","isEUCountry":false,"isEEAOrUK":false,"city":"New York","continent":"NA","latitude":"40.71230","longitude":"-74.00680","postalCode":"10118","region":"New York","regionCode":"NY","timezone":"America/New_York"};. window.ayManagerEnv.botInfo = {"score":99,"verified":false};. window.ayManagerEnv.isSplitTest = true;. window.ayManagerEnv.settings = {"placements":[{"_id":"187877bbae3700a80d5ab459","name":"v8_onenews_homepage_r4_right","placement":".v8_onenews_homepage_r4_right","conditions":[],"adUnits":[],"htmlUnits":["68090d81beb42cd5b7b04059","9c34648263cde96a8fc8a19b"],"code":"v8_onenews_homepage_r4_right","fetchTrigger":["_onReady"],"trigger":["_onReady"],"inject":true,"position":"afterbegin","slug":false,"style":"{}","lazyLoad":f
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):357960
                                        Entropy (8bit):5.190747068376499
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:319E80DC4458B80DE9B40ADF738B9087
                                        SHA1:2BCFE408CB70DE3D4DA3E1E3877CD16C4F91D5A9
                                        SHA-256:247DFD6E3C78AF6FCA6AA2CB957D14D14EB091BDB4794433C1C0A7EC87EE10EC
                                        SHA-512:668C9B57379EFBB4B3EADF5F1BAD2E8B1E9C39D5BD5DB2ACD15CD0EEC7C27F87E50B1CA9A5683D5DFC48CAC4B5D020D2D0316CD18B31AC5B012814B2C4663444
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/entry.D_NcXm9z.css
                                        Preview:/*! tailwindcss v3.4.4 | MIT License | https://tailwindcss.com*/*,:after,:before{border-color:rgb(var(--color-gray-200)/1);border-style:solid;border-width:0;box-sizing:border-box}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;font-family:ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-moz-tab-size:4;tab-size:4;-webkit-tap-highlight-color:transparent}body{line-height:inherit;margin:0}hr{border-top-width:1px;color:inherit;height:0}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-size:1em;font-variation-settings:normal}sm
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Suserng: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):85894
                                        Entropy (8bit):7.997986773181826
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:AE2F572F9CC09F76F88F6AB14A3DF328
                                        SHA1:9A8E6C0EB8C096AB9885DB63B223A213B767BD7C
                                        SHA-256:DAAAA82F28EF2C2EF1C0B3C8C37818807A2CBCB1EA6C15F0C94C996478981D0C
                                        SHA-512:5F466BB4C14B8EF92BE5542FBB98D8CF5F63F20E232081F595DE6780614138E47D77C5025335FE19A48C40AA282703623CB9E19C34FD5ADA40DD3FCBFB948E98
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.foxnews.com/foxnews.com/content/uploads/2024/06/Rachel-Morin-thumb-for-mom-story.jpg
                                        Preview:RIFF~O..WEBPVP8 rO.......*....>u6.H$.+..t.p..cn..BV(....;..Ew|C.w....K.%.F.L..{.v....g.....zFR3..4..mx..........3.O......>p.........g.k.o..b.j.u?t}.?........-.../....D.8.........{e.......7._......_n./.o.........=9.....?..9~..;....H..x..../...D?e.....3...>...=.........I..SC....r..y)wy.C.....,....9..P@..%...K.[....Jb.~..2..Nb*....0...r.....q.].|O..:4............>U.Zu...(..4.K.0X...r_E..`....J..&..G....m..lZ.R..a.&..[.t....?.<.M@...f.M..e..... \..Q.d...=.g4...X.@..y.l..../)..2.V..OFD=.f.l`.s?.d......lr.%#.n.$C......vc'.7..yF..i.B.....y.$..0..kPO...Q7..Br_.e..........!.y...q.Bb......J.E@2.U!..1_.?J.....'....hR.0..,..m.4...U.5..7.:)X.>.P ..C.L..0'.;...U...d..d.....9|........n..M._%Z..'..s.d{.:...$..O.-....D....C..X^'.%..wc....hx.o.;q..n8Z.....)..0.h..........G....t...._.E..l..-..Q#...2NE0..kG..j{..m.X.....^(=q...<.B.4......s....,G.l.I.#jdrg...)R..It.V...F.w....0.Q..8...b.".;.j.G^...>mU..!.!e..#.{G.r....x......M.q%...b..'..P..4[../~...rJ....a.u.L
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                        Category:dropped
                                        Size (bytes):98363
                                        Entropy (8bit):7.974936342007482
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F709E1E5DA8286A4DDFD4B379151D09D
                                        SHA1:B7A9ADBB0417C81E0168386AE865662A4059BD38
                                        SHA-256:84B9B8B2D9798377BF0BA16BA360B1D5A8848169EF5C36366265F0D994565AAE
                                        SHA-512:625DF3265B02063B1191C149998B8E9FFA8AA4B0E900922F38CEEAB0BF200751216DBCA52892E96626118971AB7B99E70ED526AA13CE46F1BEB914D381CCA17A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\...........".........................................D.........................!1A..Q"a..2q.#B..R.3..$4Cb..Sr.5..%Ds.6c................................,.....................!1.A.Qa.q.."2..#R.b..............?..+]k.#D.4.yM=.P..(.....p?d.)~.L....#PH.%.....594.......ZB...'..B[@....'.........V....#E.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):5100
                                        Entropy (8bit):7.8898787735870455
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:403C1EBC0B80F3C2720866CDCC8A3C5F
                                        SHA1:0F5296EB7EF370E0A2939F7A23CA27BC8F1964C9
                                        SHA-256:075CC6AEC6AA5891ECDAF0F9DD066851D8DC000D1AE08C32C98D0D599D47C8DE
                                        SHA-512:160557790D9B3EEDEC8801419C94EA7F1FB9488EFB375BAF786910A889830313B88C645DDEE7D90F143A9425D56F68442B968751026EBA9C004CC4F78D825DDF
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR.............R.l.....IDATx...o#.u..l.;.iw.=B..}... -........l........... .....v)?....._ ./..kP~Z ...[Q...E.G....2%..g8w~.:. @.!g.J..s.{.9...A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..aV...T.......b<.Ek...y.|0..8.@....N....47......@.+.,.k.....`.....!.G...N9.......m.F.w@..............?u..E.....c....w~...^......LL.&.O..0w0..e..e.W....5q?....!\J...YS.....n...e..ks.k.K..".....y...r.w..t.p|...(.I4..>o....[O......f.~Q0q......3..2.../..n..8#F.....:..~?........E<.....P.C._.........3......@.....w....0..k/n....cl...5..]...?..../..U.s.`....v..o.8...RO.`.{[eL.1.x...?u.z~Q,........P....&.t...''.'...[...f....n..7..G.``Ud.Nko....e."O...j.*..%7I.x..O]S.\&......<.k._.'.S.0. ..b..$8...........p.Z...Q....b.j.c..5.......:"ws...sH...).,{.y...0.|rJ.F(...{..5.!..?m.......i.A-..."<.u.......K.....i.D......j.5..E.%...){.y........"#@.aVs9.i,....o..u.B6...*....u.b...P/{.9Q]/..965.7.$z...f.D.^....L...8....^UK}....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x630, Suserng: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):220522
                                        Entropy (8bit):7.999092748274037
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:790C34DE3A77EA5226F47F0F5C596A73
                                        SHA1:5415F5B38B8B27322B271A2BEE74987904863344
                                        SHA-256:9453D97237531403DD48FD0FFD3CE12A3244CA22A150F5645BCBD256DB8E0111
                                        SHA-512:91B3257D270B55F4993868C63B561FC74B69A62281B7B76EA33919B21FB7E8026371CEA30011352FDC9C1067B568E36895C2DDD11FD82FB3A8A6AC1585530F94
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://media-cldnry.s-nbcnews.com/image/upload/t_nbcnews-fp-1200-630,f_auto,q_auto:best/rockcms/2024-08/240828-Chung-Pui-kuen-Patrick-Lam-se-938p-7014d6.jpg"
                                        Preview:RIFFb]..WEBPVP8 V]...g...*..v.>)..B.....m.0......j.`.....?P...t...'c.....i...N>0.....>G.....N.s...=?"...?...o._.^......!...o.'...b....].........?......o.....?........H.../.................O...v..?.^....................{\.......G.w..r?.?...L.............g....`......?.q.x..O....)..........E.;.w...............Q...?.?..../......;.......{..?..........G......;.w...........C........_..v.../...o.."..............k.W.....o...?.~........o...?.~..L.o.w._..._............K..................?n..?..a.....................K..............._.......H.P....zI..b1....n,^1!............4..FM'..@.@2..e..,....,.N....0..%....t...6(.BOz.=...qG.b...g..&Ft(...=(.p}I._.9.2z~.....7..<yB....I.....$............G.C........o../mc:O.._8.g~.i.uV...R8...@O..t?........?...X...M..vg........q.`e..K........m..v.....z5...$.X.........C.&^......HWS.....xZz.?....n.6.=.s..E[?S.....VK.+.ZQ._i<..x....rD.q.. -.4..4.Q.,....x..Jowp...8..!..Q.G....k}It....I....l.o....[x...m`...t.<[z...o..%.ef.r.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (33559)
                                        Category:dropped
                                        Size (bytes):104588
                                        Entropy (8bit):5.629626818870193
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F1A1398BB0D5B4191EDF87A3CBBB4E9E
                                        SHA1:C88B231ACF5D9155E4B566273430BF52A1A9E21B
                                        SHA-256:8365DC1166AF0167A021C2C221A487C827D62E93580D56CAA028B250349A90B3
                                        SHA-512:70C404A1B6CCBDA3A49A9F061E9E052212EE21C96C92E68D968E0194155F672338CC2362C51C9631EB30BC26088F149C32A8B895395F9AADE8667AE75606AAB6
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):1940
                                        Entropy (8bit):4.562777068781819
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B2C6F6947FB5E4D2489B2B9ECF93FE5A
                                        SHA1:B95CC03EAF969410BC0FF78A5E97C289F3838C73
                                        SHA-256:244E7F64CD1D88E04F3C5B5860DCE6A655ECA4CFEDE82238901E757F4FD66F72
                                        SHA-512:058252BCE073AE96F5CCC1A71FEAFCD024B0B6980F825955F65034B83F69D56012C110250C19395C8A963C24DD655B5CAAD786ECC425C7200F830B783D7C455F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_52_2118)">.<path d="M1.62117 10.9627L2.72197 11.1351C3.53458 11.2623 4.11491 12.0066 4.05506 12.8451L3.97396 13.9816C3.95034 14.3127 4.12672 14.6244 4.41885 14.7686L5.23303 15.1697C5.52516 15.3139 5.87399 15.2599 6.1126 15.0352L6.9307 14.262C7.5339 13.6917 8.4646 13.6917 9.0685 14.262L9.8866 15.0352C10.1252 15.2608 10.4733 15.3139 10.7662 15.1697L11.5819 14.7678C11.8733 14.6244 12.0489 14.3135 12.0253 13.9833L11.9441 12.8451C11.8843 12.0066 12.4646 11.2623 13.2772 11.1351L14.378 10.9627C14.6985 10.9128 14.9568 10.6671 15.0292 10.3433L15.23 9.4428C15.3025 9.119 15.1741 8.7831 14.9064 8.5962L13.9875 7.9526C13.3095 7.4774 13.1024 6.5495 13.5119 5.82051L14.067 4.83299C14.2284 4.54543 14.2017 4.18538 13.9993 3.92602L13.4363 3.2035C13.2339 2.94413 12.8969 2.83701 12.5867 2.93447L11.5221 3.26794C10.7355 3.51441 9.8969 3.1012 9.5945 2.31908L9.1866 1.26148C9.0669 0.952182 8.7
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x720, components 3
                                        Category:dropped
                                        Size (bytes):153547
                                        Entropy (8bit):7.98097615570206
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:46AB8DA4238D3949EF72C1116F23808F
                                        SHA1:E554E8FF87F36A44E769D9C2FCE4FEB7ADB83EE9
                                        SHA-256:B955DD15CCC732C3B98AC065D9225849E548A8C010FD19EEDAF1B343CB513E54
                                        SHA-512:A03FA6F657B0C2772B2F5B8A9A3DD5EE68CF280E377E8B8014E5772048A3FF934A2B21E71CEA75DD760DBB4461E385975B7E860BE79BA66A1E84AD3F967AF2CE
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................&....&,%#%,5//5C?CWWu...C............................................&....&,%#%,5//5C?CWWu..........."...................................................................................Y.;.C..2...z$a..+EJ,..034t.H...H$tj.,J.tJR. *......e5W%.s@4.!.)B.$...6.......WU;.9!..X,...:.C..:...0..HJ||.R...c..60."....#S....{......Vt.i.wr.#|v..e.y:..ps........1YI...+.r'|..*.e.[.T....bR.G.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1200 x 630, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):70889
                                        Entropy (8bit):7.978629900039657
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:ECC8A077782DDB3B1E1495F78EA5C88C
                                        SHA1:F24755DD043DD08780A6A72648A4213433305D86
                                        SHA-256:31F0F4EA9079C513B7140A436CA2C272C7E98AB1360158570B476C4952311B7F
                                        SHA-512:1923B929B5CFEAB96046E2822488DE9893EE35D176AF486B3AEF40EDC20FAE8639DED4029433A8140E5CDDB0676252BC98A5766974A4E4C76AE6681DB1F2EA09
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR.......v......"......IDATx.....E.....%..sPP..EE...D.P9.S.DT0..9.S.3.1.@.....Q...$....._......Tx..U.{....LOUuuw...K..)w$XXXXXXXXXXXXX.'.<.,,,,,,,,,,,,..,,,,,,,,,,,,,1....Z.p6O..1.)....TZ.lH.!.F].)a.....Y.f'- o$.o..5a.../M.Dq..d.Qn.R.DA...@..vbA..M.4.rC... .Pn.....i6....:@.E.....,-(,zR..a.....i0.4(..n...`.;/.(h.. .=... p<....... ...."..0.#...>.P..G..4:.}K...&...."...x.9...0_c".].....3P...s.L.0..0.2.2..`.9................A..&...B.....H.k-,.E?.X..k...-....Y..Y..QiP..F(.4.((7<,c...x$x..C..........I...C.X... m*.b.&.......J..L..@...%.C....h$..1CAM.t...\CQ_l.............X...}T...L...>2!.k...B.x+(..:.`..........7.. n*.....g/0m&......../@.Z...Gj......Sa|.GI3........i.i...j.\^....(...Ek.......@..g.Cs,4.7..T..(3!3!.!.....4H......................>..u.2.E.sB.$...)].QfBt&da da..?.A+4....(...6...@.......8.7......}.d......H.b!..)].QfBt&dFd daa.D..X....z..$9PX...>.Pc`:....k.a`./8."..]c.v`......,3!3!.!..1..h.i.p..f......$....p..^..@.>.@.G.a.......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1751)
                                        Category:downloaded
                                        Size (bytes):1789
                                        Entropy (8bit):5.175318996397491
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:307E9B45CCA0AF083D56EEA062A81494
                                        SHA1:383F5D1F4B9F7B78A7B917C6AC7015AFF77F058F
                                        SHA-256:20F91F0F9E82DEE17A692A1DA203FA07DBDBEB5493D2A05A05269F615E57F7A1
                                        SHA-512:CAF8E36B512427723631FBE29808AEFA2B595F3146A83178F6D9110BF62F07E387C4A8683854E38F1F6A3CDA8F8F0F43A6F69C346752095B33BCFB892CD8E8B5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/BTwqZNEk.js
                                        Preview:import{z as D}from"./DXqQCM1T.js";import{aS as m,r as p,aT as g,q as I,s as h,o as _,c as f,m as u}from"./D8VEesD-.js";const x=m("doodleStore",{state:()=>({lastDoodleShowDate:"",currentDoodleIndex:"",doodleImage:""}),persistedState:{persist:!0}}),a=["blue_buildings","books","chatting","city_buildings","city_roads","city","colorfull_landscape","experiments","family","fireworks","geometric_shapes","mountains","outer_space","painting_on_wall","painting","parents","pets","solar_system","spain_clipart","study","sun_paintings","sunshine","trendy_doodle","winter"];D.enum(a);const S=()=>{const e=x(),t=p(""),s=(o,r)=>new Date(Date.UTC(o.getFullYear(),o.getMonth(),o.getDate()))<new Date(Date.UTC(r.getFullYear(),r.getMonth(),r.getDate())),n=o=>`/doodles/${a[o]}.png`,d=()=>{const o=new Date,r=new Date(e.lastDoodleShowDate),i=parseInt(e.currentDoodleIndex);s(r,o)&&(i>=a.length-1?e.currentDoodleIndex="0":e.currentDoodleIndex=String(i+1),e.doodleImage=n(parseInt(e.currentDoodleIndex)),e.lastDoodleSho
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):3558
                                        Entropy (8bit):7.900480924143487
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F39DE6273C09000E4C2D8801AEE5A99A
                                        SHA1:207941F235FF483D22AA67F52C762AD2FDAA4A20
                                        SHA-256:2AFB2B2C731A013D4BEA13F79F93F1658237E6A4C760428D99093F105491C4EC
                                        SHA-512:D239AAAA7AE563FC1706D4DC92B144C04AAC8A8D0B5B1EACB7AA61442A05D59D9EADB801669AE79B6919018413D77E641C8CFAC2E11DA51A880592CA6570FC05
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static-02.veve.com/cl/48x48/aef5116261c44287.png
                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......;...P....IDATh..{._.u.?g..^...k...@nqj..v..).1..i.W...D.C.Z..S...y.M0-J.4BDA...R .`..il(..q........}?.{..;3.c..~w.....:..{..9.3g.{......G...~.4.k.Z.R.B..h..0.........&.W.'y?@.K..P.h..{...r ...........0....agm..$.7..q./..3....O.....m?...GA..!k....u..`.....po..H.)p.....b.....php....f...2..{....2 ...l........5.;p....1.6L..g..Y.)2...2..:.g......t.......|v.N@,..h.r.y/R..^..._.wCT...Yu..9.s.5.F.7..a...+...FT..2G.D,...n9...|.e..pN.W...._...EE.....D5..~.#s....b.t.'.O..|...8H....s.u.N<..8n.X..w......4...+....,f6.Y.6.....\nx/t+.....&"......k.EAwW....{V...h..N`i...2.\X..+.`5.6...c........L...& k@z.5.j.s...R..C,C.V..G$.s..J..p..../.X....V......x+]..ph.h......M@....&L..z.Ns:^.b......[.>...#.%`.M%U.].}.9O..q...0q;....dz...@,cI...f.....q:n..;[..b.28S......|.p30.^.:um.Y.D..........u_....v.Z`.9...)2Xm.,..b..W.@.&....b.:................');^.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):7646
                                        Entropy (8bit):4.87121191198905
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BC5A1CDD50316F67309E4D89B7CE3718
                                        SHA1:73EA706D8409870C8B6C6D8BF820AEB267DBDDDC
                                        SHA-256:FF1293E02A7CE7D5DB1C4501B8113E4B3C72CEEF31DCEC6701FF4082BC25526F
                                        SHA-512:824EE12899F0D03375089E7B8C57B0155F5C1DE281BAF552651C4D5780CC922703392462DD26731623074BC4F3FD1BE79DA9804D5BE97792C6EC3EC0D1D587F7
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:...{"error": 0,"errormsg":"","data":[{"rank":"1","brand":"Walmart","category":"Shopping","rurl":"https://ww55.affinity.net/sssdomweb?enk=a78a341145f65740de96cf889b16534dd935a36e39727bba276a49e0d9b54340bcfb90634a3d10e1b02644a6b1ad86cf3acec33b49c3549d3fe32cff99f7877037afa3a10dbfd4ae1fbed78fd5cff36a9703e54a4cba792f0f1bace135d76ccfe2b8654a12a1010291a0ea0150f2f8cf6c387fd75ac8dd183f55946d0231a52786aa11ca1eee53320edc64e97b06ad32cf6fb34b801deeb230aac686524a7dc3&ccd=us&stc=ny&cin=new%2Byork&mcd=501&cic=57&kw=qldummy&cid={click_id}&renk=60312e2fba8ea617eb2b47c002aa9f2c4d8e51a92f6d829a324c4b042e7b89d072d02943a6b0e70ec11a4539c265514945c886fb5f7184fc6845bb452e760f1e5d3179ab79357cc94e472af96bc51c2ea39fcd71a4d3a947f331d52b9e800972fc7c17c10912fc0ebdc24d380d267283","impurl":"https://imptrk.siteplug.com/impTrk.php?enk1=60312e2fba8ea617eb2b47c002aa9f2c4d8e51a92f6d829a324c4b042e7b89d072d02943a6b0e70ec11a4539c265514945c886fb5f7184fc6845bb452e760f1e5d3179ab79357cc94e472af96bc51c2ea39fcd71a4d3a947f331d52b9e8
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1050x550, components 3
                                        Category:downloaded
                                        Size (bytes):196408
                                        Entropy (8bit):7.978411426260692
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DFABA7D4DBCC50FBF5709A2A8A38EA6D
                                        SHA1:2BEFE6D143B18D9671B2D444384AF12B3BA30428
                                        SHA-256:C0194895E39E3EE9E78F152E9573298CA551C709E7A077522B6FE8F676C55785
                                        SHA-512:D34DE545DE017189C5F9657459B8842021487BF16DE2DC9A1844235647B4BBA9F25D35ADB6E0881C637F6181FEB8552C2157F19AC2B38B0E543B62C84C4DD626
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static01.nyt.com/images/2024/08/28/multimedia/28election-live-arlington-family-tgpj/28election-live-arlington-family-tgpj-facebookJumbo.jpg
                                        Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (26975)
                                        Category:downloaded
                                        Size (bytes):106087
                                        Entropy (8bit):5.486986209840599
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:221BA0CDA91171C8553C53CC1411D0A0
                                        SHA1:687FB592DA40CC772999AFD7D7CAA9ED642B5CD0
                                        SHA-256:217A2C6BCD4868341AB5D7A6AE2E5E148D46DA53ADEA24E5187400C034FA955E
                                        SHA-512:34544F6D3789A93862C322EDBB5019C40399CA3AEFF1F494E703A1B5BA1E5AE1538497C4B7A8575AA49CEA1BF83BD9BD8CC66AD9D7612DDCC6F1D7E32EC1998E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (64975)
                                        Category:downloaded
                                        Size (bytes):306581
                                        Entropy (8bit):5.337015261961997
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4AEAFEE9C79D0512889960B259D3D3F2
                                        SHA1:820611470C42078A478183A14EF54132A24F1DBD
                                        SHA-256:522697208E30A5892205E06DDBC887C02EE0902C631C3C46E734E6A35BD43149
                                        SHA-512:7C25BE1558CE7A1946BCF5DAD9F87F106E91F2E5879B3DABF20E459CAF6902B856F07BC51703B5DABEA12DFC8F71DE73ADCF99A27589CE6101589688B410CB96
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://srm8plmyisn9d7dyn.ay.delivery/manager-script/sRm8pLMYisn9D7DyN.splitTest.0?v=rZeDjXfXXpP7FMmnZ
                                        Preview:/* prebid.js v8.38.0.Updated: 2024-06-26.Modules: 33acrossBidAdapter, adyoulikeBidAdapter, insticatorBidAdapter, minutemediaBidAdapter, outbrainBidAdapter, rubiconBidAdapter, seedtagBidAdapter, sharethroughBidAdapter, smilewantedBidAdapter, tripleliftBidAdapter, vidazooBidAdapter, consentManagementGpp, gptPreAuction, consentManagementUsp */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (function(){.!function(){var e,n={35706:function(e,n,t){t.d(n,{Pd:function(){return d},Th:function(){return s},_U:function(){return f}});var r=t(55730),i=t(64358),o=t(20265),a=t(34614),u=(0,t(78640).R)(),c="outstream";function s(e){var n=this,t=e.url,o=e.config,a=e.id,u=e.callback,s=e.loaded,d=e.adUnitCode,f=e.renderNow;this.url=t,this.config=o,this.handlers={},this.id=a,this.renderNow=f,this.loaded=s,this.cmd=[],this.push=function(e){"function"==t
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text
                                        Category:downloaded
                                        Size (bytes):217
                                        Entropy (8bit):5.198679756978407
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:640AE70B4B659A68B2D7E3F802000663
                                        SHA1:1A086044A40B9589FFE470DBF2E8595F3EB36A5D
                                        SHA-256:8E4A56AF8EF825FEDD4F14ECB621D718C562EB6F3562E8925D652332E0A3D3F6
                                        SHA-512:97BECD3F21A6CC42B3F0D5ADB4D8A4E1D90D7CCCA8F4F3CF3F23464C998C55EC059F9D99402E31C3606B4DD8FC60E88FF1B7869A8E912F457AE7A79727BABDB3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/JG2Cz5tP.js
                                        Preview:import{az as o}from"./D8VEesD-.js";import{i as t}from"./Sot2Ut72.js";function n(){return t()?"/shift-icon-32.png":"/ON_icon.png"}function e(){return o("favicon",n)}export{e as u};.//# sourceMappingURL=JG2Cz5tP.js.map.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (30102)
                                        Category:downloaded
                                        Size (bytes):30313
                                        Entropy (8bit):5.398019634866636
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A878C63ADBF63E0BB3EBA3C04495B3B1
                                        SHA1:D13F8E4FF114CBE8BF40D0BEDB870D9911AB799E
                                        SHA-256:EEDD410EA2B6E8F281B29E52F65EDAB08BADE23474CC21D9DA6B436429F7258D
                                        SHA-512:A278D2F15728894E009A82C75BD463D94863F668E9629061C68C72527BB793EEEBD80F1CF0A8894187AD2F4AC7CB54CD9BB47C685187109359B04B17BFFF04B0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/CI6dVz-W.js
                                        Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./D3p_w7Cu.js","./D8VEesD-.js","./entry.D_NcXm9z.css","./Sot2Ut72.js","./Footer.B7mHl73n.css"])))=>i.map(i=>d[i]);.import{q as U,r as w,s as A,o as c,c as g,j as C,C as k,m as p,a as B,b as S,w as E,d as O,t as q,n as $,_ as J,ab as he,ac as $e,k as V,l as H,I as me,x as Ae,y as I,B as oe,z as Le,ad as re,F as M,D as P,a2 as T,ae as ye,af as Y,ag as be,ah as se,ai as ke,aj as Me,ak as ue,al as Be,am as ze,an as Pe,K as X,ao as Ee,ap as Te,aq as Ue,ar as Ne,as as je,v as De,a7 as Re,H as Fe,a8 as we,N as xe,a9 as Oe,u as qe,A as fe,g as Ve,h as We,at as Ie,au as He}from"./D8VEesD-.js";import{g as _e,d as ce,h as Se,a as Ge,u as Ke,b as Qe,c as Xe,e as Ye,f as Je}from"./CmaodpRu.js";import{_ as Ze}from"./BTwqZNEk.js";import{_ as de}from"./Qcu7aHMp.js";import{_ as Ce}from"./sLOnlrBu.js";import{u as et}from"./D_EVNGmS.js";import{u as tt}from"./BNFjo8Q0.js";import{u as ot}from"./C9CKjzEy.js";import"./DXqQCM1T.js";import"./CNx9SCCX.js
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):477
                                        Entropy (8bit):4.676521309350488
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:55F5C942A5C417A9E4A10DA2CBC63731
                                        SHA1:0D1426FBC043A0C0581E4F5D2B58A5B22633BA0A
                                        SHA-256:06EF03C2CB5B1E892D5666A81E3613CE3116CB3FDE5675A3D236F6F1276B57E1
                                        SHA-512:0C1D90DFFE716069C25388B352362CF2E909F6F6EC4A5EACC2180EA75C306B52628464B59590080C5C4B4F064B1EB00E461F59617E717813D74E0AEF9900520F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9 8C9 8.5523 8.5523 9 8 9C7.4477 9 7 8.5523 7 8C7 7.4477 7.4477 7 8 7C8.5523 7 9 7.4477 9 8Z" fill="black"/>.<path d="M5 8C5 8.5523 4.55228 9 4 9C3.44772 9 3 8.5523 3 8C3 7.4477 3.44772 7 4 7C4.55228 7 5 7.4477 5 8Z" fill="black"/>.<path d="M13 8C13 8.5523 12.5523 9 12 9C11.4477 9 11 8.5523 11 8C11 7.4477 11.4477 7 12 7C12.5523 7 13 7.4477 13 8Z" fill="black"/>.</svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1050x550, components 3
                                        Category:dropped
                                        Size (bytes):96345
                                        Entropy (8bit):7.968275561075262
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:93E4C692A503DDE4F9F62FAF9F9F9F17
                                        SHA1:6421B3AC0A3DFFD0F1695BA811AB0BF07A4CCD54
                                        SHA-256:DAFA19BE329211B2B85C67D5539A9B0134AEF7FDFF148A6BF1E2194619C4BEAB
                                        SHA-512:32932BE2C4259B9CBB2DA8E92B2B00A113A1DDDDCFF7E95C0E024EC3A6D50DFB7EEC416273A266DDBB64B4679E04F2CCB98C6B72FA5E753B7A3FEAC69B2B71BA
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (2068)
                                        Category:downloaded
                                        Size (bytes):2262
                                        Entropy (8bit):5.532186359358095
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C74998FE6F341015FDADA8F1DEE45942
                                        SHA1:B055967524F2A67D87037B6C4F5ECF01FC33F361
                                        SHA-256:A4F37E42B636EAE0517DD4B96836609CAF9CF8465E45D690CE995DE740FE9F95
                                        SHA-512:7CD1915B4D082FE0261D5E2E8729CBD4276761D0375D67FC8796DADED574B458BF4CF15F1BE202B718991207CA045F10AD338745C230268E22C0139AE7AEA5A4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/CB52nDCB.js
                                        Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./BKOqUVjx.js","./D8VEesD-.js","./entry.D_NcXm9z.css","./Error.D1y79tml.css"])))=>i.map(i=>d[i]);.import{_ as f,L as g,k as w,u as y,m as c,c as s,b as n,w as v,a as r,K as o,n as i,o as a,p as N,f as k,g as S,h as M}from"./D8VEesD-.js";import{H as b,M as H}from"./mQ47uTCr.js";import{u as I}from"./Sot2Ut72.js";import{u as T}from"./JG2Cz5tP.js";const j=S(()=>M(()=>import("./BKOqUVjx.js"),__vite__mapDeps([0,1,2,3]),import.meta.url).then(e=>e.default||e)),B=e=>(N("data-v-692e843f"),e=e(),k(),e),E={key:0},L={key:1,class:"ntp bg-onelaunch_ui_shades_50 dark:bg-radio_group_text_selected_dark"},x=B(()=>r("noscript",null,[r("iframe",{title:"Google Tag Manager",src:"https://www.googletagmanager.com/ns.html?id=GTM-WNFNMPW",height:"0",width:"0",style:{display:"none",visibility:"hidden"}})],-1)),C={key:0,class:"ntp__content text-center"},F={__name:"custom",props:{displayHeader:{type:Boolean,default:!0}},setup(e){const d=I(),l=g(),p=["/contac
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65437)
                                        Category:downloaded
                                        Size (bytes):77369
                                        Entropy (8bit):5.320820016342234
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F529EC60C6FAED0515D87FFAC14DE5FD
                                        SHA1:A709BCA3AEDF9D86DE2F1C5F2D5FA6FC2B7D25D6
                                        SHA-256:5E0E51BF32786D20955C21228BEA762B0D514734215E1AF8D1B80E2D8DAD2988
                                        SHA-512:14FFBACF6897702E8EF7667627BDA1C45240F2873E5219B6E3EC1853BE40B332F7EB61275880FBCAD5BB1FF1C2774263C11F493ADA530CB4C70A89A08D48FCFF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://srm8plmyisn9d7dyn.ay.delivery/client-v2.js
                                        Preview:/**. * Assertive Yield. * v2.33.2. *. * . 2018-2024 Assertive Yield B.V. All Rights Reserved.. */.!function(){function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(t){var n=function(t,n){if("object"!==e(t)||null===t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var i=r.call(t,n||"default");if("object"!==e(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===n?String:Number)(t)}(t,"string");return"symbol"===e(n)?n:String(n)}function n(e,n,r){return(n=t(n))in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function i(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x630, Suserng: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):161346
                                        Entropy (8bit):7.9987956131183715
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:EFBB2A814DD7CF98F937F2A0CEFD77FD
                                        SHA1:4087C2441BA4EADE1A7989C7A304C1BCD5E14E32
                                        SHA-256:7D5CB3833E90C36970E0C0491D771D2B85DEB3F44CFB879282E9E534BD748B5D
                                        SHA-512:15F17E7030284577FF3869E7343E9814507EA1CE7C7AE359B79B1F58AD52034D952DCFFF0FBEC00B0913AB57330F707136B72ADEA6EC01855B41666EE8CFA6E1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://media-cldnry.s-nbcnews.com/image/upload/t_nbcnews-fp-1200-630,f_auto,q_auto:best/rockcms/2024-08/240828-united-airlines-chigaco-airport-se-846p-e147ad.jpg"
                                        Preview:RIFF:v..WEBPVP8 .v.../...*..v.>1..C"!!!...@..el..{........-....#m.f...Cm..x..S.....<.~f...]>.......B\...|../.......y..._N_....?......2.....Q......._..?...Z.....A.E.W....?...U.Q.k.c.M.....O.O....>E......./.?.....c.w.g....?.~...}.?..q.....O3?;.......W._...e~[.$...7Y...I./.........G............?....C.[.......?.?...|].........v..?...................;?i.k...K.../........._.........~........O._.C?......g.gu.I...F...m....M.N..*y.q6_c..M.<..K.%.....:T.n8].8......)..W.D.q...Nv....?.r~!......GKx..ek.....O......g.V.^.p..#;....I.....q"(...8_.;...H..s......F....=..ho..Y......]....a#_....r`.......4.....g..w..c..^..D2f...W.....N...{^...V.Gk.}M..B...1.._Hr.N.`'.9..l.4.O......Nn.M..tv..7..x.h......=..-s....,lr..lM.+.94.?.B.J.Pyv.3c.....F>......|.b...8Pd..k.U.*...?..O.....=.%...L.-C"._.......9....Fb..\...r.TxH.=-...+6y.f.y.Mq.+...O..F..s.\g2@.dP..(.Vp......C....un.u.(..l...v}d....=P!.h..zb.U..-]...L.3o..4..Io...xc.Y...*w-.Z.......t..x.c....(Z...,Mw
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                        Category:dropped
                                        Size (bytes):276957
                                        Entropy (8bit):7.974761503240152
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6711935CEA6BD2B53BA4D971E3D7E0F1
                                        SHA1:77CAAD9303DB49CDDBACC33391FDCCD3A6716FEE
                                        SHA-256:F447F954DCBECDAA1F95DADD2088FBD340375FCE4EBD58959DCD9D1784B93AB2
                                        SHA-512:6ABA797FFE966E6444F4CDD6A59BB04C212334CBE5EA570BD2D32369F8257B7F9502CF5799EB3D143CFD167795426DC700C714FEBB60E10FE85813D0567D370D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\...........".........................................M.........................!1..A"Q.2aq#B...R...3b...$r..C..%S.4...c.&5Dds..................................<.....................!1..AQa"q....2..B...R....#3br.S..$CTc............?..5...R=..%O..s....+F.1....,O o...0.9:.K.p..o..6.@.m..} .7.....:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (9043)
                                        Category:dropped
                                        Size (bytes):9081
                                        Entropy (8bit):5.2747514531245505
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:274C1CA09C1048D8CE1E0475020B5B44
                                        SHA1:F1CC716287655F67F3DB936B666267884BCD7960
                                        SHA-256:D42D74D4B68C7A26AD4348DD9EAFBCCFC1976EC9A196AA53E4C5B2E555706D59
                                        SHA-512:8F27D9737FA8DB72FFCE8B9A4BA95AB0B6E74604E18F853837F1962B069459B70728AC27FBCA7A4638DC262DCE9DF0AA6733BE5515B1B7D8FDD45E1ED4DEA4F9
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:import{aA as $,aB as B,a7 as S,aC as H,aD as N,aE as I,aF as R,U as P,aG as U,s as p,q as D,r as W,u as F,k as L,a1 as k}from"./D8VEesD-.js";async function C(e,t){return await G(t).catch(i=>(console.error("Failed to get image meta for "+t,i+""),{width:0,height:0,ratio:0}))}async function G(e){if(typeof Image>"u")throw new TypeError("Image not supported");return new Promise((t,r)=>{const i=new Image;i.onload=()=>{const n={width:i.width,height:i.height,ratio:i.width/i.height};t(n)},i.onerror=n=>r(n),i.src=e})}function j(e){return t=>t?e[t]||t:e.missingValue}function T({formatter:e,keyMap:t,joinWith:r="/",valueMap:i}={}){e||(e=(o,s)=>`${o}=${s}`),t&&typeof t!="function"&&(t=j(t));const n=i||{};return Object.keys(n).forEach(o=>{typeof n[o]!="function"&&(n[o]=j(n[o]))}),(o={})=>Object.entries(o).filter(([d,c])=>typeof c<"u").map(([d,c])=>{const l=n[d];return typeof l=="function"&&(c=l(o[d])),d=typeof t=="function"?t(d):d,e(d,c)}).join(r)}function g(e=""){if(typeof e=="number")return e;if(ty
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):228
                                        Entropy (8bit):4.8706124134531965
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:09121D9DB8B7EF1D350F60711B8ED43D
                                        SHA1:1D00D4A5F4F66008BFDA57E8A0449EA84D430452
                                        SHA-256:695CF1F85679C168F24C66464D07CA31C75863157A2FEB9C94612F2661F6EBD4
                                        SHA-512:7311AFF6D8FF944914672E5C5A5025C6482412ED9FA78052C720AE9F184A12152702EAE49E374838DC685BF9FBDEFF5ED2509B43DF4CDB401F5D3AE47D86A56D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/index.Cio9pbxk.css
                                        Preview:[data-v-8045494c] p{margin-bottom:0}[data-v-8bf20baa] ul{margin-bottom:0;padding-left:0}.no-scrollbar[data-v-e8104f99]::-webkit-scrollbar{display:none}.no-scrollbar[data-v-e8104f99]{-ms-overflow-style:none;scrollbar-width:none}.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1883)
                                        Category:downloaded
                                        Size (bytes):1884
                                        Entropy (8bit):5.166289996643683
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4C4FBED6B9FF96F6D1890503B02D74BA
                                        SHA1:6F8B9E66BBA07F6F41CDDE10457522B287CA79AD
                                        SHA-256:1142B868DB922C6F12DB4F5FE317A32A72852415B145D04674C4CC80D08905A5
                                        SHA-512:6FF8679C4C3979454C6319AEBFEC06C953B8391A1C804982EFA561A01EC1ACDC41A8F555D4BD73ACE242B154E5E9677BA57DA757E977843BE5F4F9A644668C87
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/error-500.DvZZHkxF.css
                                        Preview:.spotlight[data-v-ee87a79d]{background:linear-gradient(45deg,#00dc82,#36e4da 50%,#0047e1);filter:blur(20vh)}.fixed[data-v-ee87a79d]{position:fixed}.-bottom-1\/2[data-v-ee87a79d]{bottom:-50%}.left-0[data-v-ee87a79d]{left:0}.right-0[data-v-ee87a79d]{right:0}.grid[data-v-ee87a79d]{display:grid}.mb-16[data-v-ee87a79d]{margin-bottom:4rem}.mb-8[data-v-ee87a79d]{margin-bottom:2rem}.h-1\/2[data-v-ee87a79d]{height:50%}.max-w-520px[data-v-ee87a79d]{max-width:520px}.min-h-screen[data-v-ee87a79d]{min-height:100vh}.place-content-center[data-v-ee87a79d]{place-content:center}.overflow-hidden[data-v-ee87a79d]{overflow:hidden}.bg-white[data-v-ee87a79d]{--un-bg-opacity:1;background-color:rgb(255 255 255/var(--un-bg-opacity))}.px-8[data-v-ee87a79d]{padding-left:2rem;padding-right:2rem}.text-center[data-v-ee87a79d]{text-align:center}.text-8xl[data-v-ee87a79d]{font-size:6rem;line-height:1}.text-xl[data-v-ee87a79d]{font-size:1.25rem;line-height:1.75rem}.text-black[data-v-ee87a79d]{--un-text-opacity:1;color:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):335
                                        Entropy (8bit):5.027917892533838
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:70F26DCD802BD6E53F3FA2292B653F4A
                                        SHA1:9D86CAF21EBE3024F4D51C9C686F8DC3F5B87193
                                        SHA-256:FFFEBC8D7A9272951283C9360DA47ECFE856D930C3AC2F258410DAEEF9940ED6
                                        SHA-512:7B296B14D1CC502A1956096F836CA81D9111BA0DDFA9BED5B34ACAB13F879AE20DBE5B9130A561B32F9357CB5A98F692520C4D27B97F766DC012A15BC10E5EE1
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.25 2.75L2.75 13.25" stroke="black" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M2.75 2.75L13.25 13.25" stroke="black" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text
                                        Category:downloaded
                                        Size (bytes):257
                                        Entropy (8bit):5.247594904023696
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0529A4A60DBA53024FC32F48E4A1E484
                                        SHA1:FB8739D34FDE57B58C4ACF89DCBB73014DF7294B
                                        SHA-256:436FC6B8997A340259353CA0650901DDE3FD8E83741841FFB675D3F775995F70
                                        SHA-512:E5EAB4F036145B785ED27FB1EFFD69C668052AF961EE525423AB075FD1F1F51B300EF8B08DC1993058218466A43D80764F81DDA2EA00095F0593EBFFB3E057A1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/WroCix_H.js
                                        Preview:import{aI as s,aJ as t}from"./D8VEesD-.js";import{u as a}from"./Sot2Ut72.js";const u=s(r=>{const e=a();if(r.fullPath.includes("/advertise")&&e.value!=="SHIFT")return t({redirect:"/partnerships"})});export{u as default};.//# sourceMappingURL=WroCix_H.js.map.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):4666
                                        Entropy (8bit):7.9191678929497895
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:72E4C508AADBF92478C8F87004655668
                                        SHA1:897081D1ED36CE997027A0EA8B89AF7510D29036
                                        SHA-256:8958CFAC7BAE1795B7AD40B9AB5447B59051B49A5B8F30A5342FB2205EBAC749
                                        SHA-512:E856144E9ED51A682EE06F1269C35B8D9384889C63ED1FF9CED1A9E85AF27968BA18B8E82692A0CA70C0C650EC47F6F218A49A527AD91E2D3D9EE99B8E0F66AA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static-02.veve.com/cl/48x48/5cb40086fb5627a6.png
                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......(..1....>IDATh.Zk.T...>.nU..........h.]c&.K..DMV.$....u9y8&.de%...5..G2.Lbf.f. h....@....4.2.......s....Vuu..8.V......{."U....*@D..x.k.....`..^..Mg.<..{;.Z......^......c{j..q...:b...F]..c/.3..l.d.P..&.#".......c...$....:..U..AU!...Q".c=G.~.../..O.n..5l.E.....................0k..:.f...g-...iK.....Ue....3...%..T.eL$.4,....R'U.a.G:...v<v........._.1i.Se.l.@TU..P.Nr.(.@D...8.E}.$....7]s.G......L.N./.. `...@A.j8=..R.6l(r......n...6.[.T..MSJ.HT.I...A"H$..i?.%"eb!...QO..FeF5.4...n....i.6N.ZbQ".6..O.".{.....e..n.......r...U.,.&.*..j.b.T.FQ..40X.E.D...D...\.......o...g...8c...&P.9A1..P._....n...6i]P.d..J......."....J....5o.j{..Vs......n....yq.KH............y_.........(.g.j..\....p...Q.&..c8.K@..G.:..B.....6.r..y...*.po.)...w.../........)+.h.:/>E...m.b..%S..<+#c..oG^r.$..!'.e9..U....+/.|.z..zCD....(..g..?..3.....U..u,.:.....4.............
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 180x180, components 3
                                        Category:dropped
                                        Size (bytes):2073
                                        Entropy (8bit):7.28560874235365
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:82476C46BE1B970E636900603FA93C7A
                                        SHA1:6FA6243C8A8101DA9FC515E0BD8BFD4B3831D031
                                        SHA-256:53E0DC8ABEB5A00C9B598B8B97F2D197933AD36AE01D725F0B9BF365EF4D5608
                                        SHA-512:86EE4955B5C399162E4AD1DC2D9DF0AD754E744B8670D86B73C8485D0419EFD47B52DDC68188DAE6A6F5DFB04C87574C2182DDC41A9C80F08781A91992209F20
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF...................................................- $.%!..-1!%)+.....383,7(-.+...........+...++++++++++++++++++++++++++++++++++++++++++++++++++..........."........................................=...........................!1AQaq..."7Bt....23r...#R..$4C..........................................................?....................................egR..S....%..2.Sg.0L..1...7.)s....B...[[i..([E.Rz$.......l.|y).kUM.{.@....<.,..W8\[.'.._q...7..D.~[..........M.Z......Z..B.){..~M..................Z...%J.p......;...%..6.Y.J+.m.L.T....T...Y....Y.v.?.r...b..K..j...c....kq...T.i.}..=7.x.V....)[.S.ZJrz(.^/...m..m.5zK......=..).. Q....%R.3}..3C...u..p...ZN=}..@....N5.Z..2c..;F....O....|c.aR.k..7...FT....2>BY..[.FjuU9r...5..)$.l..6......'..{1...-.\y.%V...)|...................0Eu....T...3..u'{..Tr~..g97...Q....)G#.t[\c..N....i..e..B..j.._.>...0;8u.L2.5ld.8.h.e....P..W....Dh.....a..M.2..O.V..s..2.=c[{.E..O...x..+..l3......i.....J...W*..M....8...............6?cO\.OO..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):2297
                                        Entropy (8bit):7.824665952831835
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AFB644D6B3D2FEBC320A4A7895E7EBB7
                                        SHA1:0AE72B835A1D415CE217C20A3906743D8F92D12A
                                        SHA-256:327FF2E0C204092065AAEE18C2AA8EC7DEEB1EB58462DFB79D63D5CE8DB14C38
                                        SHA-512:EB6DC2143A68B0989AF9C354B8157AC1649968F689D7D9CBF06D08291A64B33F2B8D98BCD1C95E8C4423940A366910DD0F5B20BA88F65A42C8E6B3D35D83D109
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>....IDATh...\G......{<..qdc..!.G`..... ....D..8..GXBJ...l.6...H,q6H ....8..!$6Lb.<L.`....yt.G..U...{..a..Q.{.V..;.:..n+.G.`}.0.8p.8.<...F.........."p.(.|.[.N<....}.8....<.AZ..9.y..^....k.{..=.........{...g0..27.b.|.x....L.?..<.o.^FPB.A..S..`.A...b~..J.0.......&..H.yc.jJ.3.];...3.q.g...qN.,......J..-..X....k.R.c.;...S.%+.?....."r..z.~.$!E.D....Q...........K.=..),.=.5*....$..c..q.....S......XC.q...C._........Q...?=t0..0...X;BH{...8..'..WfR.4SC=_.s}Iy....yB..x.u.).P....e.0.`K)....H~...a...k[..q.x..7o}.Nf.t.....+.J3\..c..V)JJ.....8.X..H..1*......y.6pQ....%.............6.V.bW........O...0..|#`.[..x..M....G86._.XJ5C...].*...f|.R(.r..x.F.Tt.e)..n.3.,..+..p.0aW.p<.Z.%.n.,$......!.E*.#..1.].......t.=.......\....c*&..fmj(.B+Z..e,...!M..=P.w..-..E..l.a../.E|,x...U...'.FMa......ia.[..k..`........}..[.....-`<..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (1818)
                                        Category:downloaded
                                        Size (bytes):1856
                                        Entropy (8bit):5.551679819626508
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:70DBBBBFED55E6BFC7874CA7D0059F34
                                        SHA1:C8E41F417CCE7DF873F26DB12A5F4E93565C0CB6
                                        SHA-256:0E490B9EF1EEFEBF453ACFF9BCF90845D010B2F1F5B0A48C16D8FC15D38A37DF
                                        SHA-512:69B9377C41DCF7C9648BF0F348F6F3846C98B9352F93A73542F04F01C4364AACC3DD8E9C93B5135E74BF92C61C152B702E8BE81040A75378913361AE2CE73B4B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/BvXFuFJw.js
                                        Preview:async function i(o,a){try{a||(a="https://us.search.yahoo.com/sugg/gossip/gossip-us-partner?output=fxjson&appid=reb&command="+o);const l=await fetch("/api/search/"+o+"?"+new URLSearchParams({suggestionUrl:encodeURI(a.replace("{searchTerms}",o))}),{method:"GET",headers:{Accept:"application/json"}});if(!l.ok)throw new Error(`Error! status: ${l.status}`);let g="simple-search";a.includes("gossip-us-fastbreak")&&(g="rich-search");const s=await l.json(),t={};let e;if(s&&g==="rich-search")for(e=0;e<10&&e<s[1].length;e++)t[e]={},t[e].image=s[4]["google:suggestdetail"][e].i==null?"data:image/svg+xml;charset=UTF-8,%3csvg xmlns='http://www.w3.org/2000/svg' width='20' height='20' fill='%235F6368'%3e%3cpath d='M15.5 14h-.79l-.28-.27A6.471 6.471 0 0 0 16 9.5 6.5 6.5 0 1 0 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z' /%3e%3c/svg%3e":s[4]["google:suggestdetail"][e].i,t[e].text=s[1][e],t[e].hint=s[4]["google
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1050x549, components 1
                                        Category:downloaded
                                        Size (bytes):110834
                                        Entropy (8bit):7.974904024585899
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:32941ED91DE6FAFAE99444D7A393098C
                                        SHA1:2366AC4F3E97B95076B575EBA20A25B6C2535372
                                        SHA-256:F217494454802A99CB20755CE777634D1E72EEF4DB6C8C134ECFD12DB6DDE044
                                        SHA-512:C2DBBA1F67A902847A0291092E14011FC531CE1331952B4ACF208AF86243CD67FB74E65EFBED22B42BC814A2D94B7797B2423CC4978AF93545D0A8B3AE510B14
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static01.nyt.com/images/2024/08/27/multimedia/00Kane-hbfk/00Kane-hbfk-facebookJumbo.jpg
                                        Preview:......JFIF.....,.,.....C..............................................!........."$".$..........%........................................D........................!1.AQa.."q.2.........#B.R..$3b..r4C...S..%........?...E|..'R9....].&...B..[F....oc..S.akr..l..oq..L.'2.....}D5.5....)u.6?.6;.{....._1oN......(.=.I..6R....j@......M.~T.Kimh..iD6.Gk.kj9R..........B.....h4.....Zp..r.b..Kk.-k.P/.>u.. ..B...(P.B...(P.B...(P.B......2>.n....*H...|.S}=.....P.) .!....... .vV..Y...&vBS1..A.........&......r.]} .&.0.wr.kly.=.Z..qt*..../.Z.aq..G....S.!.....z.qN ..C...6p.R.mI..8..gv...N[\1.5Wb.VY.........R...F.7..p.s.(,........W.m.....[.w|.1..p...e8..2..B.57<.!T.#JB....7.S..g.,.M.......,..dP..kr.zt4^a.K.jn-rw.2..i....Q.RX..pM......*.QaTk...}=..<. ..X...........]:}...%....U.[...`.{3..P..>..d>aV.r.c}t.mO..Q....]I ...E...a#......u.-....ce`H.t.}.... .e...^._..{.8.2.E.T....T.e.......]k;.B.2.W:....{...l.......Qo.(.......y.<..0....0X....Z~.i...X.H.fm.;h.Zp.\H@V..;.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1050x550, components 3
                                        Category:downloaded
                                        Size (bytes):70568
                                        Entropy (8bit):7.952255998221964
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:63A9DC9B12686585B098180461908119
                                        SHA1:0287C8CFB912A2817F645C4E54C05DD6392C60B6
                                        SHA-256:D8E4D4C2902EA5C236B60615D56E67CE2FA3139EA92B7C2B699BB271AE56CF8C
                                        SHA-512:7FE2D178E1227073F93D556CBCE6F0E39643D0A191ACFCE2EFFD39810CC291A8B30CC9D5B69E6FEC27876AD005247D9B2B8CCFD49D60EBB5F5DD69BA842B1F3A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static01.nyt.com/images/2024/08/28/multimedia/28nat-texas-voters-01-qklt/28nat-texas-voters-01-qklt-facebookJumbo.jpg
                                        Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3107)
                                        Category:downloaded
                                        Size (bytes):5809
                                        Entropy (8bit):5.368977167525414
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5EC5F23D181B9F9C72EB21D9C3308C7B
                                        SHA1:B60A512E89574A43532B43E07A5C3481CCACB5A8
                                        SHA-256:A692FAEADE0FE5D4E41ABA033CB1664F287AE7100C9E489725295EEF744F1629
                                        SHA-512:D75DD9AA5FF0193358F74AF4036D4BD377D14144BB2D3C90A12C82554DB80E14EA79E9249AAAA7702FDC814C5892AE803032A3F6AB978C8D78B8D9037ECFEDB1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/DtXOR1sF.js
                                        Preview:import{aK as m,s as d,aM as x,aN as k,q as g,U as p,I as N,a1 as y,aO as v,aP as C}from"./D8VEesD-.js";const z=Object.freeze({left:0,top:0,width:16,height:16}),I=Object.freeze({rotate:0,vFlip:!1,hFlip:!1}),w=Object.freeze({...z,...I});Object.freeze({...w,body:"",hidden:!1});function q(e,t){let s=e.indexOf("xlink:")===-1?"":' xmlns:xlink="http://www.w3.org/1999/xlink"';for(const n in t)s+=" "+n+'="'+t[n]+'"';return'<svg xmlns="http://www.w3.org/2000/svg"'+s+">"+e+"</svg>"}const $=/(-?[0-9.]*[0-9]+[0-9.]*)/g,R=/^-?[0-9.]*[0-9]+[0-9.]*$/g;function P(e,t,s){if(t===1)return e;s=s||100;const n=e.split($);if(n===null||!n.length)return e;const c=[];let r=n.shift(),l=R.test(r);for(;;){if(l){const o=parseFloat(r);isNaN(o)?c.push(r):c.push(Math.ceil(o*t*s)/s)}else c.push(r);if(r=n.shift(),r===void 0)return c.join("");l=!l}}function T(e){return e.replace(/"/g,"'").replace(/%/g,"%25").replace(/#/g,"%23").replace(/</g,"%3C").replace(/>/g,"%3E").replace(/\s+/g," ")}function j(e){return"data:image/svg
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3200x1801, components 3
                                        Category:dropped
                                        Size (bytes):562846
                                        Entropy (8bit):7.976824036419289
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:ACB012FA72929E0DEB87410EF0BA8E86
                                        SHA1:D96777CE95565205356FD9A1D255314C8199D847
                                        SHA-256:2B8800443FF8A5AEEFC44DA7BA3F050F18FA249B8F17BC6404C8121B91CCDE27
                                        SHA-512:77FBC2DB952ECCEA0ABA799F1872BA17AB212E3D2F0313DF8467A2DFA161E0D52A314F2E1E285558F72D22AE5459B90EBE22EFCEDFDB1F2B8A950B96FAEB4AF0
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"...............................................................................?...9..@T.@&..!...iY;.k's.d.5...G.1.ew:.k..W.%:.)..Q7..u.b..s......;..g..%....IS3T.u.....M.^.B...v.P..-..p.-.H. M,.K#....M.j.SP...2.....c=3.8.+.i..G-"...KNJZ.I.4...&%9...s..=k*.6.4.{..........hC,.,..D.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):139
                                        Entropy (8bit):4.728789299006585
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1F784BE3C1DC6EAD2B579489A0767FA7
                                        SHA1:0E1606DA44B30E3752E12D1689D5365CF559050E
                                        SHA-256:8F280A5C7D84B88D257DC8E3F0D4D1E2244D288B6CE261939C02CEF88C12A891
                                        SHA-512:45A3158036772154923D9701FC55A87AB6C3734DC68C7281F223B402AD2247040A4C4712BF4E94696550097873B5BDC35CF29C96CF99AE3CB771FA3A2AB2E704
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/builds/meta/488ef8db-16d0-4364-abbb-dfe9eea2e2ac.json
                                        Preview:{"id":"488ef8db-16d0-4364-abbb-dfe9eea2e2ac","timestamp":1724882140765,"matcher":{"static":{},"wildcard":{},"dynamic":{}},"prerendered":[]}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):16
                                        Entropy (8bit):3.452819531114783
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C3154BDE4C7AA8182DF55FDD430A0AAD
                                        SHA1:35B068D01F21A6946F7D191757D5899033DD2678
                                        SHA-256:F90573A1A982990777475E3E855DBC39DC11E2736DD4CFBD5D50F95336B5D37A
                                        SHA-512:B3D7BE6824DBC2DA331E2604D221DB7779B3B747D452DF621345EA306339484CB6F7CAC483D3258DA6DB14F87AF686F520ACC2B48D2826398CD784F8ED585CCA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnCHaxmlUFnfxIFDfdAGAg=?alt=proto
                                        Preview:CgkKBw33QBgIGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (1085)
                                        Category:downloaded
                                        Size (bytes):4802
                                        Entropy (8bit):5.261191214959983
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6F1F84E394065C2D586C3E82F68E6A97
                                        SHA1:08273B77AC569C999D3E280883891A26B2005085
                                        SHA-256:AA723415D59C8DBF4F176E26C11306A703971890136BC0BF8AB50D1B21475A7D
                                        SHA-512:6FDBECC6206A51F93118002D9451707EDBEEB16FF59267AF7A6A1D2C78411AF49ED551F3F5B5F6FA8A0E2A032E52778F3CDEC87C4EDA81F83215063655D99394
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://onenews.com/v8/?s=https%3A%2F%2Fsearch.yahoo.com%2Fyhs%2Fsearch%3Fhspart%3Dreb%26hsimp%3Dyhs-ext_onelaunch%26p%3D%7BsearchTerms%7D%26type%3D0_1001_102_7980_104_231212
                                        Preview:<!DOCTYPE html><html data-capo=""><head><meta charset="utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="stylesheet" href="https://cdn.onenews.com/public/_nuxt/entry.D_NcXm9z.css">.<link rel="modulepreload" as="script" crossorigin href="https://cdn.onenews.com/public/_nuxt/D8VEesD-.js">.<link rel="prefetch" as="script" crossorigin href="https://cdn.onenews.com/public/_nuxt/WroCix_H.js">.<link rel="prefetch" as="script" crossorigin href="https://cdn.onenews.com/public/_nuxt/Sot2Ut72.js">.<link rel="prefetch" as="script" crossorigin href="https://cdn.onenews.com/public/_nuxt/DtXOR1sF.js">.<link rel="prefetch" as="style" href="https://cdn.onenews.com/public/_nuxt/custom.CDnyyjvh.css">.<link rel="prefetch" as="script" crossorigin href="https://cdn.onenews.com/public/_nuxt/CB52nDCB.js">.<link rel="prefetch" as="script" crossorigin href="https://cdn.onenews.com/public/_nuxt/mQ47uTCr.js">.<link rel="prefetch" as="script" crossorigin href="https://cdn.one
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (49436)
                                        Category:dropped
                                        Size (bytes):613828
                                        Entropy (8bit):5.469650993056014
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F52F01FC62957ECF1EE7855661881DE7
                                        SHA1:C55C87AD690E3096E3EBC5F214C92A73BBFF1413
                                        SHA-256:C34624756A78DDB6F245B7D85BC6A91E915EBA9D67BE2590AEB85F4E376DB798
                                        SHA-512:8E52A5D9454CA403619F0535CAAFF7CE017FA0F6DD00BD6013CC6236E89F8028EA57DD60CCD0CF96A40FCD2DE0D71A65EB4436F6AA39EF818624CC16FD80947D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./CzDNPUDg.js","./Cqe8NS6K.js","./DELKuAmz.js","./Da2SryCc.js","./MostVisitedTitles.B2amkpnq.css","./DMCCv3L_.js","./00NlERUw.js","./BDi3kLj7.js","./CvTRZ-ai.js","./Sot2Ut72.js","./index.DD_AD5w7.css","./BK0z1w-U.js","./Dr-fPbhb.js","./DFwvibcy.js","./D8I1e2WH.js","./C9CKjzEy.js","./CNx9SCCX.js","./DirectAdLoader.D7tbp8Sj.css","./D0V06WWV.js","./BoQ8vtTZ.js","./B7ZesOkd.js","./Header.BwSsXvVp.css","./qpz_oUVa.js","./Footer.B3xKpuxD.css","./DfRLNX8A.js","./BTwqZNEk.js","./DXqQCM1T.js","./D_EVNGmS.js","./BvXFuFJw.js","./Cbzw3nR6.js","./BSYDH95E.js","./CYJoNzXy.js","./9bED2_uW.js","./index.CV1zv516.css","./B3bY_4PN.js","./BR-o7lxc.js","./index.CWGcHRv6.css","./CpAe_DpX.js","./index.BbtpmTbk.css","./DHhPEAaf.js","./B3qFeIc3.js","./Qcu7aHMp.js","./BZTmoVsi.js","./CM5f0LZg.js","./Button.BlEF1l9G.css","./CTASection.XsjGj61Q.css","./index.4wQH0ya9.css","./BW357pvE.js","./BO4MmGFq.js","./Searchbox.Dxb6Esob.css","./index.BddpGU_X.css","./
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1050x550, components 3
                                        Category:dropped
                                        Size (bytes):74244
                                        Entropy (8bit):7.948942144299844
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8DDD512EAC5C77A83B47CE39E7295EB2
                                        SHA1:AF75965EAFC317A1D1A6DCECD47A24BB1A9FE347
                                        SHA-256:890822CFF187880A9D0133AF9C7B5D04B0CB6487D6797A56B7E859B9EED33890
                                        SHA-512:7EDA9F88E2813FB703E2960059CFD7BB274284D8092B577FF03A4AC4E6E2F178BBE8EF406C1EFC2BF7A108BEAACEA864EBC7BBADFEF85A66B5B4EEF37D62BEDB
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x720, components 3
                                        Category:dropped
                                        Size (bytes):104509
                                        Entropy (8bit):7.947317110507018
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CEDB64ED801326FD92F79EF69D89FB93
                                        SHA1:85E43FCE4591722252E3A4D272910179EBFBEBFB
                                        SHA-256:CAE849CCFF47B297F3A4CF9F9E824AC848A7D9BB8A61C171448C76A88A55157F
                                        SHA-512:696E7544BCEF65F4DB7DE6CF731C7BBEA2117EFA485B025086C242078DBF88DB9094A96EC41034E01E4FF09B1C294FCB286EC5F3D4530FBE1F35CC075F6D5252
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................&....&,%#%,5//5C?CWWu...C............................................&....&,%#%,5//5C?CWWu..........."..................................................................................rms..........U[...o..1Hm.PmLR.C...LR#lb...6.(N..).1*.........CnbD..[}.1. .....( .....( ..d.k.Ly.[`c...F.....F..!.1.v.<6.<F..).1.v.@5.A......S^c.`c...S....( .....( .....( ...Q.A....PAA....PAA..@E..DP.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x630, components 3
                                        Category:dropped
                                        Size (bytes):168409
                                        Entropy (8bit):7.990831919301145
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:184B764F237FF71FA239084CF8CCD3EE
                                        SHA1:C8086D52CD19628CA70EEA4DB5A357EE4CC26BD5
                                        SHA-256:5F0102D230C1B38BF190370558BE5CDC96BB136B3E1458174D85164F2217D4D6
                                        SHA-512:C19AD2AE178D3BF3E4F48F127EF81E5FC46A6113DBFD510C4D7303795A17CA71993AC0DF0EB88042DE7A832E3AE7DF247CD158B3F71912D01A6DB40E2D93087A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF..........................................................&....&,%#%,5//5C?CWWu............................................&....&,%#%,5//5C?CWWu......v...."..........6..................................................................{.|G.}...j.bq.Yh|m.j..P,......./.A....~iZ.K..9........5V.v...oe.R+p.AM.P).....R.y.......B;6.....((.&%&......#5....|R\.,.!..XF}LK]z@ .,..(......tG............n.Y<.fy..Y mE.^..:.{-.. df....w.9.lj.!.z...m..5i;.G..7.5......6..(<TSZ.{.X.....im.j...p....F.^.......Z.6.i.g.f.R.aZ..2...Z{Z.%6..iAi~..... ....].>}........t6G.Z..!..h.~..V...A...9(.C..BBXia..q..Y?6...pUO...M#`.....,....j.......-..T..m.U...i..T......*....<. ...I.(r4.L..H1...':..b.(...g.....U.....'Y..J.T.p......../.-.X...+z.'...`./...G..^h....6.X:.Y...H..Wi~....`..P>p..)WU..t.u.j..fVvU.......4BF.^/!..f...-.6...'a.../.;=.5.AW.v.D...1......2X;..^..............6.m4P.n....YQRj..qZ....Q.3.:..@d..J..A..gzm.-......\D...i.+.-@.....y..4h[.X..S&.NH..k.j#InxN.....,:...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                        Category:downloaded
                                        Size (bytes):48444
                                        Entropy (8bit):7.995593685409469
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:8E433C0592F77BEB6DC527D7B90BE120
                                        SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                        SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                        SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                        Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x630, components 3
                                        Category:dropped
                                        Size (bytes):163609
                                        Entropy (8bit):7.979032285724846
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D76C3C133A1D1EC60865C25BB6A6E4F0
                                        SHA1:3A6F361A53D0DC22545B6DC7B5211B9019B1AD4F
                                        SHA-256:AB58F85BE6E4A9BCD175B39816E87684D42430E1FA62938FE97FDB2CA310EEEF
                                        SHA-512:6FEE0C3D9D2D15D16EDF2FF7CECF32D5FD037377EE6407E696DF391E3E727A805970938F2805BEB3F6736FA776EF3F2F524E70B3218DBE737182569CF052EA12
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF.............C....................................................................C.......................................................................v...."....................................................................................._...u+...}[$^^.=.>W....s......#9...C..C..xz].f..M.../_.O~.w.y.T...UWA..I9wQ...|...o+.....<..Ih.w.5.\...4.s..=.S.:[t.g...P..T.m. G.X'..E..Z..:..O..g.o.P...OX.W..>.#.......W..s3...(..t.W....z....hI.......R....aF.8.0hW......C.T#..U....Z..E....g..M...y.[q....bgQ:Y....>3.%c=.X...0.M..{.wX..%z.;EHm;q.......&......|...<w.....%.!I...Bmz........./...y...7e..N...8...T.]..'^..^....7........K..s.}n..Z....7...r..8iGkMH...?/...P..A.~..._"?..N...h.#....0..B.0f.M.+0IRdQR..tc.I.|r(....sv^...h..Ra..]..m..U7.gr....:.`k.j...v..s.x[*.g7ff.<.._.S........Y#..XF..).G.(..X......V".!#J....:.Z.t...U.ml...`]lP..z.....;....j..;T.a....\.....Pet.wE........m...\.O...R.3.W.......~..O.a.w....R....`.h.b...i..m..o..4;.o..3..}.\..2.....a
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                        Category:dropped
                                        Size (bytes):4695
                                        Entropy (8bit):7.827584767737841
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7A0353477D31AD0CA5E04FE6B0EE4A1E
                                        SHA1:F42EE3E758F1A18FAFB0747DB480B9B2864B964B
                                        SHA-256:F65CA614DE0A6DC108BD063F6E47B853AD42BCD5088FF65069D62A259B9B7A49
                                        SHA-512:1D5324B88E039BD55C255C44A0E627543A89E48D9C6CC128A62EF0E5AF08596E5C211C4ADAE0FA5A7D68B4CA63BF49EA2F0F9851641D6EE4D7F2490530CD193E
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...0...0.....W......DiCCPicc....c``<...[.$....WR............A.....A61...7.-.......K.r.P..k.. ..nFb^.......l.Jt..-U.c..8SR..... .O.(*a``...y.K.@l. [...( [..N...@.$.;..&$.........IHl.] .Z..,.CJR+J@.....(. ..C.~c.;..._..`....!.4..a{'...-...P..+..#.EePk.........R.f..l~.B\.<I|_..|...SpVY...Wg..r..5.p_.............IfsV/..t{..S..>)......G.d.A]..... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....tIME.....5...rT...wtEXtRaw profile type 8bim..8bim. 40.3842494d04040000000000003842494d0425000000000010d41d8cd98f00b204e9800998.ecf8427e..S....%tEXtRaw profile type iptc..iptc. 0....f...+IDATh..y.\.}.?...fvvg%t...-qE ..Y...%.L. ...1..r....B.2.S..\1...'N.m..r .a....FD.6H...j..3{.._..~...$TqW...}|...O.[Vp.#.||.X.X..."`.P....].N`..,.K...&.....~....>...~.8.(..>5.U.~.N....H.a..r.......?.\..>f....k....y<.....q.;f...9..F..PV......U.>J#?...m.:3...x.LQ..J..`....Q..w..9'..M*.EEV...U..Q4aD.G:..h"*F...SX....).K.....sQ.S.*Qq
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3555)
                                        Category:downloaded
                                        Size (bytes):3556
                                        Entropy (8bit):5.2664980216808415
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:02C719CF6D38570964352A3A21214088
                                        SHA1:213909D3EDCCE4F97E8B0269B8D64C993F79BD24
                                        SHA-256:9F86E513252F394DAB3AE0CD7EAA0CA185815C6089C3A59B255BC9E5F390C5C6
                                        SHA-512:62B45EE03A930E392B59F47D2BF3FE15D4599480F7F48A48F6A5D513543F5D70E3198FFE51C57D312DAF794D9D6AEFDDC9809DD39D01E0C72318F710AD811AD5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/error-404.BdyCVgB5.css
                                        Preview:.spotlight[data-v-9c211874]{background:linear-gradient(45deg,#00dc82,#36e4da 50%,#0047e1);bottom:-30vh;filter:blur(20vh);height:40vh}.gradient-border[data-v-9c211874]{-webkit-backdrop-filter:blur(10px);backdrop-filter:blur(10px);border-radius:.5rem;position:relative}@media (prefers-color-scheme:light){.gradient-border[data-v-9c211874]{background-color:#ffffff4d}.gradient-border[data-v-9c211874]:before{background:linear-gradient(90deg,#e2e2e2,#e2e2e2 25%,#00dc82,#36e4da 75%,#0047e1)}}@media (prefers-color-scheme:dark){.gradient-border[data-v-9c211874]{background-color:#1414144d}.gradient-border[data-v-9c211874]:before{background:linear-gradient(90deg,#303030,#303030 25%,#00dc82,#36e4da 75%,#0047e1)}}.gradient-border[data-v-9c211874]:before{background-size:400% auto;border-radius:.5rem;bottom:0;content:"";left:0;-webkit-mask:linear-gradient(#fff 0 0) content-box,linear-gradient(#fff 0 0);mask:linear-gradient(#fff 0 0) content-box,linear-gradient(#fff 0 0);-webkit-mask-composite:xor;mask-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1050x549, components 3
                                        Category:downloaded
                                        Size (bytes):241024
                                        Entropy (8bit):7.976146964318447
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3DC38E9B731058F72D38D5C92A65084B
                                        SHA1:E8F941C543B55399168A17B7347BFEC65DB0E2F5
                                        SHA-256:78FB1883A26DCFB85851334E8BB7BB381C61FBD9BB46CD6F54A1AEE24571FBED
                                        SHA-512:E332B79F47F06B9D7A02FEE04184BED4534CE1FBC9D6D66F5D6173CF50F982AF63CC4EDCEEE8E91E42FBB5FDC781F65AE96F947E11D57EB7BA749B1F944CD244
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static01.nyt.com/images/2024/08/28/multimedia/28nat-newengland-eee-SWAP-hzcl/28nat-newengland-eee-SWAP-hzcl-facebookJumbo.jpg
                                        Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (33559)
                                        Category:downloaded
                                        Size (bytes):104873
                                        Entropy (8bit):5.631078562254509
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C6233A394680497304C9D806007472E9
                                        SHA1:A46F46EB45458D607C6A42014B8FA8478084AAC4
                                        SHA-256:6D09A6D64DCC531A83832DE133EB4E707D0FAFC71CD0CA403E5306E3013A213F
                                        SHA-512:E0B20FDBE331BCD65E35563858E1A9AAF81BC55463F62221A086E201E1CB6C5B94646A3DBE5EDBEA12E3E761847F69395F7020FD32872DBF35A15FE03CEB0285
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                        Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Suserng: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):219810
                                        Entropy (8bit):7.9991114169368815
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:776D5FF2419671521E033CF9AA8D7595
                                        SHA1:3C131AF2746A7BE7F67BB0621FDE5F3F36D8B165
                                        SHA-256:FAF34422CE97573B239BB66374962CB6AEEDB5150238010B4AE67496F5FA5D8E
                                        SHA-512:0132E9ACF42542B20048FF237F5017B3FC3AD0A23921DE573123CEB30CBE3C371F3950EAEAE3BBF06E14200ED33808434DF3BE3B81223D2D168F13ACBEAB7A2B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static.foxnews.com/foxnews.com/content/uploads/2024/08/GettyImages-1229842843.jpg
                                        Preview:RIFF.Z..WEBPVP8 .Z..P....*....>u..F$.../......gi....WP....7..N ...wA....@..............T..^...>.9..V....g...?HoD.....*.}...[._./P..]T~...~.......}@=v......~..'...?......?........._....u..._....1.....?...~`zS......_!...d......................_..{...g...7......q.....?......../.g...|(??...c........w/.?..............~..d?h.............................+a. ...~....%.s...po..B.....@2?L...z0.A.,1Co........c....!.:..-..;u.6.Z....}....`....v~ci..?J.r0#.O-.|.K..... .Q;..ai..;1....;3...u.....Zi...a..+...Bw..i.....y...............k.6.<Z......m...yV.2B..f.......A}.Kb.P.S.s... ...I.g..<OW ....[8...R..9.........[BV.4.......8.....3(/.?...a..J2.!..C.Se.M.z.vh..:...Q..~~./.L.c..h.1~...B.5.'..._P.[....#.8...D...]L6p.]E..6'B...w.F.c....u.'.0.WH.Dq.O..*.......E.86..!1..!.(p........9. i.;q....w......!..(.#..J......{Y..C..t..u0mh.......K.[U......v....*... .....G.....b\.V1.w.v.+.w@Z..f0...9....:.....P.T.]...Y..z.i.|aD.L..%L.0O.........P..:.........5z.9..6. 3.Mz.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 3200x1801, Suserng: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):423344
                                        Entropy (8bit):7.999262913557906
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:105D18341A76162D5EC6C18C96C039CA
                                        SHA1:AF8EEA6DB3EEE41750A2EF5667A0DCC905BACB90
                                        SHA-256:769F48E1EA3515F4568728CB5E44484F5CC62179B431D900450AA309F1D01E46
                                        SHA-512:E943282238BC99F03E59D6137153D54B95A350B4862670039DE8986A1897F2EB10FA14F9712F7E9671B4F4EE3D605E6B58E2CF5D468CA12245471C9A506BC9B4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.usatoday.com/gcdn/authoring/authoring-images/2024/08/28/USAT/74986334007-getty-images-1210345986.jpg?crop=6015,3384,x0,y0&width=3200&height=1801&format=pjpg&auto=webp"
                                        Preview:RIFF.u..WEBPVP8 .u..._...*....>m4.I$"..". ..ejY.V/{..<.......]?........c..<...$.G..U/....w....{....q...?'....&........-......?J............Y.y.?.?.............E..._.....}.<......e.....7....t.E.G.5...Ip..}...G.g.>b.....>......?....a...W.........>....{...'.;...K.?..R......[.+...........s.k.c......nn}.I...../......?....].......?.f...................>y......R.4z....c...._.=o...O...}.w./..:.......=.W../.....'x.$i@..X....M...<V..P8/1......m.,._0... qd.c.1!..g.L...9.y#...M`%..\p..h..C@u.+}w.z.m.~.#..F.A.B]kegdB.O..?....h.......*.i.]..........t......~.N...i....c%.dm....._.?a...V4.W...0 .:.%X/.......M....N....].]@.....n)".....%w.........r.z....8.6....Z..&....].....%.N..A.Q.).\.c.S....R....%..a.".o.H1..6..mB.)..V"..f..Z..#.|.(..2..}..Z,..v...?LFH.Y.k.m.o.>O|...l`?$w..TF~{Z3z.......epu/..W..k..H.......7..{.....T^.cK..q...!`.o.|......A!Od.k.T.{....~E.}s.6c..X!.2...y.<.Vu..X...:L[n......v..[..GR.v.uf]..F9.s..=.H....@.C+...e~.....=....Pf..Q.9...?..S......7..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (64881)
                                        Category:downloaded
                                        Size (bytes):227806
                                        Entropy (8bit):4.976551830450603
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CEC65472B0AFF0FAE4ECC097AACBBB2D
                                        SHA1:E28A9DD2DDE6F012216889C0364BBDA4FCC999BB
                                        SHA-256:53608D0BED21369B1F2F1DD174D7F14A154D76C84361B1D0750DD729F80465FF
                                        SHA-512:4EA0B75A977CFEA9ACA554EDF8ACF1002D4B09826095FF038D49103390883AB29B20568BA0257F97178122AEF402E2DC818DA5102AC8A074F13AB175C01747A6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/new.D4Q_8npe.css
                                        Preview:@charset "UTF-8";.ntp[data-v-837ca2d9]{min-height:100vh;position:relative}.ntp__content[data-v-837ca2d9]{padding-bottom:39px}.tiles[data-v-837ca2d9]{align-items:center;display:flex;flex-direction:column;gap:10px;height:112px;justify-content:flex-start;width:100%}@media (max-width:772px){.tiles[data-v-837ca2d9]{height:auto}}.tiles .most-visited__site:hover{text-decoration:underline}html::-webkit-scrollbar{display:none!important}.searchbox--fixed{border-bottom:none!important}/*!. * Bootstrap v5.3.3 (https://getbootstrap.com/). * Copyright 2011-2024 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-30
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65079)
                                        Category:downloaded
                                        Size (bytes):87861
                                        Entropy (8bit):5.346298896788606
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C2AD6446247BBAD62D25AF346DA5FEFF
                                        SHA1:FE1FA08819090D32946B3335FF7C38A14211016B
                                        SHA-256:4A49042B96363A292062A3351B5E602C36474A12BFFC6CD1B10B48D7C14571BF
                                        SHA-512:B4FD26AFF02694E99DAC918B7CC262171B8C9ECCE5CCB105438CE575082C42A3D8D93A0991ED5151989E79F1F01033F6493E7CA446E569151ECBB23B29683D0E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/Da2SryCc.js
                                        Preview:var Fr=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Wr(Te){return Te&&Te.__esModule&&Object.prototype.hasOwnProperty.call(Te,"default")?Te.default:Te}var jn={exports:{}};/*!. * jQuery JavaScript Library v3.7.1. * https://jquery.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-08-28T13:37Z. */(function(Te){(function(j,Ke){Te.exports=j.document?Ke(j,!0):function(U){if(!U.document)throw new Error("jQuery requires a window with a document");return Ke(U)}})(typeof window<"u"?window:Fr,function(j,Ke){var U=[],Rt=Object.getPrototypeOf,Z=U.slice,It=U.flat?function(e){return U.flat.call(e)}:function(e){return U.concat.apply([],e)},Ze=U.push,de=U.indexOf,et={},_t=et.toString,_e=et.hasOwnProperty,Ft=_e.toString,qn=Ft.call(Object),q={},L=function(t){return typeof t=="function"&&typeof t.nodeType!="number"&&typeof t.item!="function"},Ae
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (1550)
                                        Category:downloaded
                                        Size (bytes):1588
                                        Entropy (8bit):5.377445483790784
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0DC1F67379DE18A30B8C6B9DE4E4D1D1
                                        SHA1:9C17FBBB2D9BA4072DD4A78DDFC8603B1A045904
                                        SHA-256:10DD5C3F43153ABE0DB31317146CB47399A10B096BFE31842A8F29F4A7D41679
                                        SHA-512:CA940C0AB1C99D22DB190E8A961F796B5A83C585D82BDAFB072F4A59F16B9448D39CB1E58B8A26E8AD8725AD5D37B4745C47684F64C280B547B62A39704D3AD6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/C9CKjzEy.js
                                        Preview:import{s as L,aV as r,aW as O,aX as $,aY as x}from"./D8VEesD-.js";import{u as C}from"./CNx9SCCX.js";function E(s,e,c){const[t={},u]=typeof e=="string"?[{},e]:[e,c],a=L(()=>r(s)),n=t.key||O([u,typeof a.value=="string"?a.value:"",...U(t)]);if(!n||typeof n!="string")throw new TypeError("[nuxt] [useFetch] key must be a string: "+n);if(!s)throw new Error("[nuxt] [useFetch] request is missing.");const i=n===u?"$f"+n:n;if(!t.baseURL&&typeof a.value=="string"&&a.value[0]==="/"&&a.value[1]==="/")throw new Error('[nuxt] [useFetch] the request URL must not start with "//".');const{server:m,lazy:d,default:b,transform:g,pick:w,watch:h,immediate:v,getCachedData:_,deep:k,dedupe:D,...F}=t,l=$({...x,...F,cache:typeof t.cache=="boolean"?void 0:t.cache}),T={server:m,lazy:d,default:b,transform:g,pick:w,immediate:v,getCachedData:_,deep:k,dedupe:D,watch:h===!1?[]:[l,a,...h||[]]};let o;return C(i,()=>{var y;(y=o==null?void 0:o.abort)==null||y.call(o),o=typeof AbortController<"u"?new AbortController:{};const
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x630, components 3
                                        Category:dropped
                                        Size (bytes):209547
                                        Entropy (8bit):7.986098108729051
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BCBC9BF5DFBCEC0F72A1461465713EA8
                                        SHA1:2DCF7D7628D0C5035E2B3223F8C6058F6CD164CC
                                        SHA-256:E3AD3A1305A6807EB1DC4C74CD5222B9840526A61F3ADB19E9E72945FB2EF6CB
                                        SHA-512:ACA83A97479135BB6C7C4E53C7ADFFC603C65610735208B56F54FBF784A7EAAE421E582250406490FA246DED7654F09783907375703F8CF9D89A92E402975FDE
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:......JFIF.............C....................................................................C.......................................................................v...."...................................................................................w..~...$.1.=.E.W....Lm...u._{\...E.9....vKhw...s..o.|..\Y5.7J>d.K...a"$...."".......6.d[._..m..........d1Rx..;..9.}.W...^.k...n....1.......L]St..M...Vau..c...C&..M...e9..d....S..j..R.T..O!b..:..9k..(...;T.xu.6...!rUQ..V%..&...]..yR........ e.Z....V......-.$yL.x.Rw "...A....I.Q.u.. `.jU1...o/.*\.....]jW&A....1..J..J..8..3B.D.%].z..5jr.s...i...|J6.Ec.S.9.8.ok.2.6N6Jz...+#.v.g:n....'....q..*.4.`r..oi.o4..6S.....m.EV.uuM.9h.%....A!.>....B.....g.I...%..9F!..1z..G.I\H.I)<.u.......-u.#.~]..P....G.a.........~[..\F?R?....s.V.LsM.."...D.w+.....g. ....[....Vm*. j<.?J..r.u..k..A....;..(?F...+L.K...\eW. ..-...wA]..c2\.S.!......9p....m,m.2B.>..&._..@.\..1.RI#Y...H.cZ!.|..`..(.}.w..#.(....2..f......J.c.]T.F.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (28266)
                                        Category:downloaded
                                        Size (bytes):28305
                                        Entropy (8bit):5.363826007095276
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:12143DBC73BF17B2EC75B2B0766CDF2B
                                        SHA1:962D4E789BA3850BFB8066CFF622C8ADC113C3D5
                                        SHA-256:7CA8C5B442FDB28037ED3BAA5954A29CE01D896CE1492D9DD9E1F4DF31DE4E10
                                        SHA-512:9168115C390258BC5A95D815CA32E01270523B30B8E9C64F14E8224168E22C216730E3C1CA914AB2E588449698FF779B03C15534D6439EDE59A384F35C99D17E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/CmaodpRu.js
                                        Preview:import{_ as z}from"./Qcu7aHMp.js";import{q as P,o as l,c as f,C as m,K as A,F as W,D as V,a as y,t as D,r as q,av as Z,aw as ee,s as x,x as Y,y as J,b as M,w as C,d as S,m as $,A as te,a8 as ae,j as N,n as _,ab as ne,ac as re,E as oe,ax as se,k as X,ah as ie,ay as le,a2 as U,a9 as ue,aa as de,a7 as ce,P as he,I as H,az as me}from"./D8VEesD-.js";import{_ as fe}from"./sLOnlrBu.js";import{z as d}from"./DXqQCM1T.js";import{u as pe}from"./CNx9SCCX.js";const ge=["src","alt"],Q=P({__name:"IconButton",props:{icon:{default:""},size:{default:"default"},applyDefaultStyle:{type:Boolean,default:!0},classes:{default:""}},emits:["clickEvent"],setup(a,{emit:t}){const n=a,r=t,o=()=>{r("clickEvent",!0)};return(i,s)=>(l(),f("div",{class:m([[{"bg-action-black-transparent-subtle-default hover:bg-action-black-transparent-subtle-hover active:bg-action-black-transparent-subtle-active dark:bg-action-white-transparent-subtle-default dark:hover:bg-action-white-transparent-subtle-hover dark:active:bg-action-white
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1279x721, Suserng: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):14146
                                        Entropy (8bit):7.980164020871132
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5869DEC52A929DE73D9680BD1B6333A2
                                        SHA1:EFA0E49F2E1E7736D153196D5AAC4B2465A37777
                                        SHA-256:0D73DB1C4BBCD7EB4D7CD8541D072033C5E09B6239BE51FF3AD885E00E87257E
                                        SHA-512:45C9A6AD13BC12BEC31EF17995EA5FDD0AD24CB50E3E4F02736B90266F9D04058ECFE940ED19081019A9E7280E6ACC62E8F9DED06F2B9011C41094CD486214F5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.usatoday.com/gcdn/authoring/authoring-images/2024/08/28/USAT/74986681007-smoky-1.jpg?crop=1279,721,x0,y119&width=1279&height=721&format=pjpg&auto=webp"
                                        Preview:RIFF:7..WEBPVP8 .7...;...*....>m4.I$"........i7........:eg...I...;.qN.P...Y.-......4.........W._.. ....$.D.........}..<...=!...t1..:........W.i[.<f.0...F.W.+.B.-.....(..iEh.J4...3J....4.V...@.*....T.?.J.. .0.....@)....)8X.4.4....o@.V..7C_...Wnk.L^..i"..l.w?{.i...>.ZI......+z`6..{.A....d*.]..Tab....q..S......*0e. 5......x.4.R....|&.c7K.w...R..5c9-.........x...V....WW.i]M..V%b...|.dA..[4........H.V&.....w....Y...C.DP...nhv.r.U...?..a]p...Y.c]..7...RdcJ.....Fg.......:UP..}.,..ha_...)..s4!..&^D.......M...,..b.1.J....h{.f=Q.[4...V.bqk...i.r[.<._^..Y.rT.....`mJu. ...H.%.!.Kz...eo>.:i..F.k..48.nH.!#..xZ.gg=.+f...$.g...K.g...i".....b..........J#$R.....1.P.7/.Fz.h..Xj#3.p*.i..'..ff...l..... ,n.x. .=.j...-D.11G...{+z...*...,!...\.s*....1%..o..;.V.,yeX0`w..&^4....=....q.T.-\..t..(E..S...ax..6..IW.Z..s....+...]_............8....q-*"u......Y ..C.Nj."'2g....0=w....[8.......d.. .....\._7@;r.`.sh.D..`.. ./.LN.9_ ..[.tQ...*.[..+f.0.....LP.u.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with very long lines (551)
                                        Category:downloaded
                                        Size (bytes):589
                                        Entropy (8bit):5.168171394151078
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C4FBDA7BD794D4AEC890733A4D7270C2
                                        SHA1:B5EB4E0EB3F6FCDD6ECB81D1220F0F5A681B7779
                                        SHA-256:B7F4FC33951DBF0B343B609EA5D58EB41B3F8CF3BAE4EB88587145BD3C66F9E7
                                        SHA-512:317B21E7859028DFB118F3C666EF9EFE23274E3E71F209A7974443D75359347D13E50BDAA7DE196E3433DC74169E4844C730EE4C2F214D72A8A201AB580D5551
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/DMCCv3L_.js
                                        Preview:import{$ as f}from"./Da2SryCc.js";function l(){return location.hostname==="ntp.onelaunch.site"}async function o(t,i){var e,s;const r=i==="Affinity"?await f.ajax({url:t,dataType:"jsonp"}):await await $fetch(t);let a;if(typeof r!="object"){const n=r.substring(r.indexOf("{"),r.indexOf(")"));a=JSON.parse(n)}else a=r;return i==="Affinity"?(e=a==null?void 0:a.data)==null?void 0:e.map(n=>({id:n.rank,name:n.brand,image_url:n.iurl,click_url:n.rurl,impression_url:n.impurl})):(s=a==null?void 0:a.tiles)==null?void 0:s.map(n=>({...n}))}export{o as f,l as i};.//# sourceMappingURL=DMCCv3L_.js.map.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2804x1577, Suserng: [none]x[none], YUV color, decoders should clamp
                                        Category:downloaded
                                        Size (bytes):401332
                                        Entropy (8bit):7.999495821789634
                                        Encrypted:true
                                        SSDEEP:
                                        MD5:1F66B66104D8927E25079C8675200C9F
                                        SHA1:D25181486EF3C93CFEFB904BBDD929F1512A5D18
                                        SHA-256:241C9117524F1847DA5CC01EE04143A32DF5A191D273152148991DDF4451FFC5
                                        SHA-512:7817EEA4D229FD55B4D36C531A568EEA18677653483C083D89C05D0B8CD34EA266F1B1CB5967507D4AA7B500813F2F26826E7772B9EBE2484D5F693A3164AF32
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://www.usatoday.com/gcdn/authoring/authoring-images/2024/08/22/PTX1/74903352007-image-27.jpg?crop=2804,1577,x0,y146&width=2804&height=1577&format=pjpg&auto=webp"
                                        Preview:RIFF....WEBPVP8 ......'..*..).>m2.G$#)...<i0..gk..^...n.....:F..N...-G.^.F2..A...2%|.....Z....!.......w.....g.w....f...l?...wo..._...[.?......B..=...........>.2.>..X........'...\......{...h?.{..{..;...3....I_6.Z...v.y.%...........W.O....C.....,...._...n.....w..6.Q.......?>4.................Q.z.....w............}.o....}Y.....s.o.......b......;T......H.m...l..1.A...0.4..4>.1..I..+...3.........../(..?.ysd.&0.J4.6...g........5.....p...|. rwz...sb..G..itxQe.U..M..B..A.B..8..)T.).[e...=...5%|....q...rQ.........3.S.w....!.'.Z.Ue2 _.f....a..(....z5....p.H.p....h.._.C.:G...j.]h..{(nm.A..i..L...P.i{..M........v.Q(4.=.U.....l..?.....|.F}q..V.R.m=l.....YK6.1z.T}......h........'....gW/.]h...X.....{k..m....Ix.....:..Qwc.../.l$..B.D$./..@D....14.......(I4.=T.f.o..2+..9.....o.....NC...Jc..2.S.bT..Jv....Y=~&...x. .)2.J.P....s.n.`..|...x...>eff..Z%+!'@.t}H{u./lf.-..c(V..}.._......}...T.2h{I..$|.&...A.b# .8...#W..Y...u..%....,..2D..]..q..S."...e..../.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):505
                                        Entropy (8bit):5.174157847219897
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F29BE222E8A3ED4795FAA72303550E60
                                        SHA1:787C9F7B7AC926FC1D90C080C716E19DAF2DBE23
                                        SHA-256:22477F5D1A35381D47E4CDAB2D091325B06EF5E0F199F7ABF2FAC66539C5DBF4
                                        SHA-512:CF595785F47BC464B5CC0300104F0D013E267D2A9E5166000E858BE3E190ADEFACB164631910AB3173297AF817E9FE97624B2CF4D21BAAA46BA34AF37ED7287D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_46_736)">.<path d="M15.25 15.25L11.5 11.5M0.75 7C0.75 3.54822 3.54822 0.75 7 0.75C10.4518 0.75 13.25 3.54822 13.25 7C13.25 10.4518 10.4518 13.25 7 13.25C3.54822 13.25 0.75 10.4518 0.75 7Z" stroke="black" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</g>.<defs>.<clipPath id="clip0_46_736">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65234)
                                        Category:downloaded
                                        Size (bytes):227453
                                        Entropy (8bit):4.9762087343450405
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C1697140535232FADD86B136A89E2BFE
                                        SHA1:3F08E1650B13A156415E91DFDDA27E2DD20507E9
                                        SHA-256:ACD33C0DC722DEB2043737666E88529C6892A3091681968ABBF6C49CE2A2E3CF
                                        SHA-512:B4BA07B7BFA18B4E1B43E006F4437057DE3DD4E2821D79757F2523C6CFECC3098394CA2553D0E752B125A3422D685E16FB54C7A65547568ADB8BEF14FB2801A3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdn.onenews.com/public/_nuxt/custom.CDnyyjvh.css
                                        Preview:@charset "UTF-8";.ntp[data-v-692e843f]{min-height:100vh;position:relative}.ntp__content[data-v-692e843f]{padding-bottom:39px}/*!. * Bootstrap v5.3.3 (https://getbootstrap.com/). * Copyright 2011-2024 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text
                                        Category:dropped
                                        Size (bytes):160
                                        Entropy (8bit):5.208507822965199
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4E6726F9EE6780F729508995663CDFA3
                                        SHA1:7B791121A4D9E60C9ED4EB55F92B0261CC555532
                                        SHA-256:85DA297C521EEADC4FCB01501058987425D243FEAC1F1CEE5275643AC8BD5CCB
                                        SHA-512:20B8EC4412807D8129A3031187E9641F467730534AABC21345F2683C34C570A1B35653146DB20E224CFB9E75E80D02A8235C12F2B0BB576456E59A3304EC9802
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:import{b4 as e}from"./D8VEesD-.js";async function a(){const r=await e();return r==null?void 0:r.short_name}export{a as u};.//# sourceMappingURL=D_EVNGmS.js.map.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1050x549, components 3
                                        Category:downloaded
                                        Size (bytes):150866
                                        Entropy (8bit):7.972396273525686
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:79E32AF9B5E2FA9565E1DF8325F9193A
                                        SHA1:39A7C5EB6510622F345491442B1D09C996A8F93A
                                        SHA-256:690F8F2DB92542E7BD3BBA9E520D1A7EF40A285722A2A1EB93F144DCBCA54B03
                                        SHA-512:0B6FAC51A12D900FB3DDA77D43AC7D1F79C1A933593D3078D61A96CEBD9630B2CA189E72011BBEAD19EC431702A380CD042766D57E2A12F43C0965EDC83E4FA1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://static01.nyt.com/images/2024/08/28/multimedia/28pol-Dem-Latinos-1-01-wglz/28pol-Dem-Latinos-1-01-wglz-facebookJumbo.jpg
                                        Preview:......JFIF.....,.,.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):1845
                                        Entropy (8bit):7.784377111761134
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FA525B9EB5C6211EE1314245C0012183
                                        SHA1:E7D48158210CF403E85B412A497F65BCFDC2CFB9
                                        SHA-256:10F11C4B4E366B6BE252E07F479C21BA9AF0640EEF9A12036F893EE819945991
                                        SHA-512:B96AB588A4BB214DA034F61730BAD2D854451361C0F023644E1C60E14A79434E515F5A25D6DEC3562AE828776F54164FDA8AE43EEE2FE9B45A393AC613E6EE75
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR...................`PLTE.............................................III...---...;;;eee.............rrrVVV.............,.....IDATx...6..e...F....y...".$P.Q......$..R....aB.7.^7.K7.K......................0..(.b..^.. .$..z.P.Hr.Q..X..;...\...E..2..D....AT.TK$ ...rMj..I..]...8!.Pn.<`.Q.F........Z..uW2....2O..!....b..3F...:.J%vv...!.. S.4n|...Q#.....$sPZp..LK.t~...`.![.Z.x....dz0-..l.[....@...8....VQ...B..x....%7.....!.>w..P..C.r.s....H.0..[..D...x..B...v.:.P ........5.b...v@]."TQ.1(.O.n....@3..=....pR..@.rGs.E&.-.&c.s.D.....%Z.lT..T..8.. @..uUS3....P..T)x.D...T.}.i.Pcy.N.zF0..@jY....G.g.....i.<P..f.UO.D......$.............fF......E..:$-jusx.#..YP..W.......GQ..^...d..+.......mK.A<` A4.....5L..b.5.".x@@....V..m..D.6.-.....y.. 9.R_.:N..r;.D.T.....D...-y..3.T.j... 8..h..v...o(........RD.:s.j..0X.......#iO..^:..._Q o.8...V...B..T_.)....H.....0..R......Q...h.R.Y..(yo.X....../..@..y.....A.$eo.e......j.@r`.g..e..6KBr.......i.x".@..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 152 x 152, 8-bit colormap, non-interlaced
                                        Category:dropped
                                        Size (bytes):3960
                                        Entropy (8bit):7.934189213570998
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7B99D1A3A2A34F534AE13109D6AC2AA6
                                        SHA1:94E15E6E73E18A7A3F7FC4B49481465CF2B7D596
                                        SHA-256:A5036632D41965C0B9FC4E2162C602F7C8CC236B86540A22A4B47E810C76F803
                                        SHA-512:5CA3E91F89A8D849630C9437A5791ED80D870287CA2067EDAD86D8ADBDC8859B003763CC080C702FD1E0768109AAC40F1DB469809EF2D6CF5CDFA42CC03C9AAE
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:.PNG........IHDR............./.......PLTE.3f.......0d:$O......./c.;l....Hv........Su....Ej..7i.Bq......=c.......Tv.............n...?o...(S~^~.Ag.,V....#N{b..y..l..5]............CFR.....IDATx..[.L......../.....zS.5)......5..[..RIv...C.....@..O..`.t..SB.3s...W....bA:..9`SsYwg(l.V.2.n\....x.l.[..]a.S.....e[a?...u...jS..l.CN......Ea?..d...^^),.....\.e.X...U^..>*K.~...0....9...y]..n2....K.?...>...~.-"*....,..c...u#)&.?/....Q.5...y.Z..~.c.IA%...F.(.Uunl.~.k.,,nYX..~.*.;..uA1..,(.b.....{.l.}W..y.........7. .7....I...+u#..m.Ob[,}7L.:..m...}.......gA.r. ......#X'..........W^..,....h.I..R.k.03.H..kB..f\......l...5..k..pqa..#.~F...)..b..(...`5N.O.N.t.....V..)..f{......[.......}...n...d.G.xQ~.........z.....?....b..Q.x..I..$.3w...M|.. >.......$.VE.g.:..<...m.:.E.O.v....C.v0..a..`?.FvH..8.o..(..<...;...Hy...............[...E..sr.@...vM....w.".~.....4.A.......!.'I.F..4L).N..-.~m.k.'...QJ.8..^..s.|...Y]...KJ...:u ...R....n..g.;0\NY./.a.....4u.
                                        No static file info