Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://spiht.b21app.com/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9#q78umniw000rh0xdb89jg0j6qd8dg57cihfbe8xyd84vuupgdf

Overview

General Information

Sample URL:http://spiht.b21app.com/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9#q78umniw000rh0xdb89jg0j6qd8dg57cihfbe8xyd84vuupgdf
Analysis ID:1531366
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1888,i,11360673917193622413,385149815788695896,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5720 --field-trial-handle=1888,i,11360673917193622413,385149815788695896,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://spiht.b21app.com/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9#q78umniw000rh0xdb89jg0j6qd8dg57cihfbe8xyd84vuupgdf" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structuresHTTP Parser: Base64 decoded: t=864e78b6e810b7e2e95502739ec485adbbf20b5c&js=off
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structuresHTTP Parser: Iframe src: //static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241010164520#uid=fnc-embed-1&url=www.foxnews.com%2Fworld%2Fnorth-korea-vows-block-border-south-korea-build-front-line-defense-structures
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structuresHTTP Parser: Iframe src: https://my.foxnews.com/xd-channel.html?_x_auth=foxid&
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structuresHTTP Parser: Iframe src: //static.foxnews.com/static/orion/scripts/core/templates/app/iframe.html?v=20241010164520
Source: http://spiht.b21app.com/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9#q78umniw000rh0xdb89jg0j6qd8dg57cihfbe8xyd84vuupgdfHTTP Parser: No favicon
Source: http://spiht.b21app.com/t/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9#q78umniw000rh0xdb89jg0j6qd8dg57cihfbe8xyd84vuupgdfHTTP Parser: No favicon
Source: http://spiht.b21app.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3HTTP Parser: No favicon
Source: http://spiht.b21app.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3HTTP Parser: No favicon
Source: https://www.foxnews.com/world/israel-continues-weigh-options-timing-iran-strike-following-biden-netanyahu-callHTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structuresHTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structuresHTTP Parser: No <meta name="author".. found
Source: https://www.foxnews.com/world/israel-continues-weigh-options-timing-iran-strike-following-biden-netanyahu-callHTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structuresHTTP Parser: No <meta name="copyright".. found
Source: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structuresHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 54.71.82.186:443 -> 192.168.2.16:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.81.247.100:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.71.82.186:443 -> 192.168.2.16:49910 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global trafficHTTP traffic detected: GET /4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9 HTTP/1.1Host: spiht.b21app.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9 HTTP/1.1Host: spiht.b21app.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9 HTTP/1.1Host: spiht.b21app.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9 HTTP/1.1Host: spiht.b21app.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: spiht.b21app.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://spiht.b21app.com/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9 HTTP/1.1Host: spiht.b21app.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://spiht.b21app.com/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news?q=IP%20provider%20is%20blacklisted!%20LEVEL3 HTTP/1.1Host: spiht.b21app.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://spiht.b21app.com/t/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: spiht.b21app.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: feeds.foxnews.com
Source: global trafficDNS traffic detected: DNS query: moxie.foxnews.com
Source: global trafficDNS traffic detected: DNS query: www.foxnews.com
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: static.foxnews.com
Source: global trafficDNS traffic detected: DNS query: global.fncstatic.com
Source: global trafficDNS traffic detected: DNS query: s.yimg.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: bidder.criteo.com
Source: global trafficDNS traffic detected: DNS query: amprtc.media.net
Source: global trafficDNS traffic detected: DNS query: sofia.trustx.org
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: hbopenbid.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: foxnews-d.openx.net
Source: global trafficDNS traffic detected: DNS query: as-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: a57.foxnews.com
Source: global trafficDNS traffic detected: DNS query: cf-images.us-east-1.prod.boltdns.net
Source: global trafficDNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global trafficDNS traffic detected: DNS query: www.knotch-cdn.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: js.appboycdn.com
Source: global trafficDNS traffic detected: DNS query: prod.pyxis.atp.fox
Source: global trafficDNS traffic detected: DNS query: prod.idgraph.dt.fox
Source: global trafficDNS traffic detected: DNS query: smetrics.foxnews.com
Source: global trafficDNS traffic detected: DNS query: pix.pub
Source: global trafficDNS traffic detected: DNS query: prod.fennec.atp.fox
Source: global trafficDNS traffic detected: DNS query: radio.foxnews.com
Source: global trafficDNS traffic detected: DNS query: my.foxnews.com
Source: global trafficDNS traffic detected: DNS query: cdn.flipboard.com
Source: global trafficDNS traffic detected: DNS query: pub-admin-elections.foxnews.com
Source: global trafficDNS traffic detected: DNS query: api.foxnews.com
Source: global trafficDNS traffic detected: DNS query: feeds-meta.foxnews.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: foxnewsplayer-a.akamaihd.net
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Address: gin_throttle_mw_360000000000_8.46.123.33X-Ratelimit-Limit: 10X-Ratelimit-Remaining: 8X-Ratelimit-Reset: 1728620983Date: Fri, 11 Oct 2024 03:29:43 GMTContent-Length: 0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 54.71.82.186:443 -> 192.168.2.16:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.81.247.100:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.71.82.186:443 -> 192.168.2.16:49910 version: TLS 1.2
Source: classification engineClassification label: clean1.win@26/164@113/174
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1888,i,11360673917193622413,385149815788695896,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://spiht.b21app.com/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9#q78umniw000rh0xdb89jg0j6qd8dg57cihfbe8xyd84vuupgdf"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1888,i,11360673917193622413,385149815788695896,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5720 --field-trial-handle=1888,i,11360673917193622413,385149815788695896,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5720 --field-trial-handle=1888,i,11360673917193622413,385149815788695896,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
securepubads.g.doubleclick.net0%VirustotalBrowse
as-sec.casalemedia.com0%VirustotalBrowse
foxnews-d.openx.net0%VirustotalBrowse
edge.gycpi.b.yahoodns.net0%VirustotalBrowse
hbopenbid-ams.pubmnet.com0%VirustotalBrowse
d1ykf07e75w7ss.cloudfront.net0%VirustotalBrowse
bidder.criteo.com0%VirustotalBrowse
hbopenbid.pubmatic.com0%VirustotalBrowse
amprtc.media.net0%VirustotalBrowse
static.foxnews.com0%VirustotalBrowse
sofia.trustx.org0%VirustotalBrowse
feeds.foxnews.com0%VirustotalBrowse
moxie.foxnews.com0%VirustotalBrowse
c.amazon-adsystem.com0%VirustotalBrowse
www.foxnews.com0%VirustotalBrowse
ib.anycast.adnxs.com1%VirustotalBrowse
a57.foxnews.com0%VirustotalBrowse
fastlane.rubiconproject.com0%VirustotalBrowse
s.yimg.com0%VirustotalBrowse
global.fncstatic.com0%VirustotalBrowse
ib.adnxs.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.74.194
truefalseunknown
as-sec.casalemedia.com
104.18.36.155
truefalseunknown
dt-idgraph-api-986515573.us-west-2.elb.amazonaws.com
35.81.247.100
truefalse
    unknown
    in-ftd-65.nl3.vip.prod.criteo.com
    178.250.1.56
    truefalse
      unknown
      foxnews-d.openx.net
      35.244.159.8
      truefalseunknown
      dh29jf0q5erm3.cloudfront.net
      3.160.150.127
      truefalse
        unknown
        d1ykf07e75w7ss.cloudfront.net
        13.224.186.120
        truefalseunknown
        foxnews.com.ssl.d1.sc.omtrdc.net
        63.140.62.222
        truefalse
          unknown
          hbopenbid-ams.pubmnet.com
          185.64.189.112
          truefalseunknown
          d3aqntjehoyiyc.cloudfront.net
          3.161.82.114
          truefalse
            unknown
            d296je7bbdd650.cloudfront.net
            99.86.8.175
            truefalse
              unknown
              spiht.b21app.com
              185.246.84.30
              truefalse
                unknown
                www.datadoghq-browser-agent.com
                13.33.219.205
                truefalse
                  unknown
                  js.appboycdn.com
                  104.16.119.9
                  truefalse
                    unknown
                    pix.pub
                    108.138.7.91
                    truefalse
                      unknown
                      www.google.com
                      172.217.16.132
                      truefalseunknown
                      amprtc.media.net
                      34.107.148.139
                      truefalseunknown
                      d1twhgh32r3q6q.cloudfront.net
                      18.66.122.50
                      truefalse
                        unknown
                        d2jsycj2ly2vqh.cloudfront.net
                        13.32.121.124
                        truefalse
                          unknown
                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                          18.202.39.134
                          truefalse
                            unknown
                            ad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.com
                            54.71.82.186
                            truefalse
                              unknown
                              ib.anycast.adnxs.com
                              185.89.210.82
                              truefalseunknown
                              edge.gycpi.b.yahoodns.net
                              87.248.119.252
                              truefalseunknown
                              hbopenbid.pubmatic.com
                              unknown
                              unknownfalseunknown
                              sofia.trustx.org
                              unknown
                              unknownfalseunknown
                              feeds-meta.foxnews.com
                              unknown
                              unknownfalse
                                unknown
                                fastlane.rubiconproject.com
                                unknown
                                unknownfalseunknown
                                feeds.foxnews.com
                                unknown
                                unknownfalseunknown
                                cdn.segment.com
                                unknown
                                unknownfalse
                                  unknown
                                  www.knotch-cdn.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    api.foxnews.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      smetrics.foxnews.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        my.foxnews.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.foxnews.com
                                          unknown
                                          unknownfalseunknown
                                          dpm.demdex.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            global.fncstatic.com
                                            unknown
                                            unknownfalseunknown
                                            prod.idgraph.dt.fox
                                            unknown
                                            unknownfalse
                                              unknown
                                              bidder.criteo.com
                                              unknown
                                              unknownfalseunknown
                                              cf-images.us-east-1.prod.boltdns.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                c.amazon-adsystem.com
                                                unknown
                                                unknownfalseunknown
                                                moxie.foxnews.com
                                                unknown
                                                unknownfalseunknown
                                                pub-admin-elections.foxnews.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  static.foxnews.com
                                                  unknown
                                                  unknownfalseunknown
                                                  foxnewsplayer-a.akamaihd.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    s.yimg.com
                                                    unknown
                                                    unknownfalseunknown
                                                    radio.foxnews.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      prod.fennec.atp.fox
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        prod.pyxis.atp.fox
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          a57.foxnews.com
                                                          unknown
                                                          unknownfalseunknown
                                                          ib.adnxs.com
                                                          unknown
                                                          unknownfalseunknown
                                                          cdn.flipboard.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            NameMaliciousAntivirus DetectionReputation
                                                            http://spiht.b21app.com/t/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9#q78umniw000rh0xdb89jg0j6qd8dg57cihfbe8xyd84vuupgdffalse
                                                              unknown
                                                              http://spiht.b21app.com/t/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9false
                                                                unknown
                                                                http://spiht.b21app.com/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9#q78umniw000rh0xdb89jg0j6qd8dg57cihfbe8xyd84vuupgdffalse
                                                                  unknown
                                                                  https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structuresfalse
                                                                    unknown
                                                                    http://spiht.b21app.com/favicon.icofalse
                                                                      unknown
                                                                      https://www.foxnews.com/world/israel-continues-weigh-options-timing-iran-strike-following-biden-netanyahu-callfalse
                                                                        unknown
                                                                        http://spiht.b21app.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3false
                                                                          unknown
                                                                          http://spiht.b21app.com/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9false
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            52.19.118.55
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            3.160.150.3
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            142.250.186.170
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            13.32.121.124
                                                                            d2jsycj2ly2vqh.cloudfront.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            151.101.130.132
                                                                            unknownUnited States
                                                                            54113FASTLYUSfalse
                                                                            2.16.164.129
                                                                            unknownEuropean Union
                                                                            20940AKAMAI-ASN1EUfalse
                                                                            185.246.84.30
                                                                            spiht.b21app.comFrance
                                                                            21409IKOULAFRfalse
                                                                            3.160.150.127
                                                                            dh29jf0q5erm3.cloudfront.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            18.66.122.6
                                                                            unknownUnited States
                                                                            3MIT-GATEWAYSUSfalse
                                                                            63.140.62.27
                                                                            unknownUnited States
                                                                            15224OMNITUREUSfalse
                                                                            35.244.159.8
                                                                            foxnews-d.openx.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            13.32.121.24
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            87.248.119.252
                                                                            edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                            203220YAHOO-DEBDEfalse
                                                                            172.217.23.99
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            185.89.210.82
                                                                            ib.anycast.adnxs.comGermany
                                                                            29990ASN-APPNEXUSfalse
                                                                            63.140.62.222
                                                                            foxnews.com.ssl.d1.sc.omtrdc.netUnited States
                                                                            15224OMNITUREUSfalse
                                                                            23.3.109.75
                                                                            unknownUnited States
                                                                            16625AKAMAI-ASUSfalse
                                                                            185.64.189.112
                                                                            hbopenbid-ams.pubmnet.comUnited Kingdom
                                                                            62713AS-PUBMATICUSfalse
                                                                            142.250.74.194
                                                                            securepubads.g.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.184.227
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            108.138.7.118
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            52.11.86.9
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            13.224.186.120
                                                                            d1ykf07e75w7ss.cloudfront.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            35.82.140.220
                                                                            unknownUnited States
                                                                            237MERIT-AS-14USfalse
                                                                            18.66.122.50
                                                                            d1twhgh32r3q6q.cloudfront.netUnited States
                                                                            3MIT-GATEWAYSUSfalse
                                                                            1.1.1.1
                                                                            unknownAustralia
                                                                            13335CLOUDFLARENETUSfalse
                                                                            18.202.39.134
                                                                            dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                            16509AMAZON-02USfalse
                                                                            35.81.247.100
                                                                            dt-idgraph-api-986515573.us-west-2.elb.amazonaws.comUnited States
                                                                            237MERIT-AS-14USfalse
                                                                            3.161.82.114
                                                                            d3aqntjehoyiyc.cloudfront.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            104.18.36.155
                                                                            as-sec.casalemedia.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.251.173.84
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            104.102.34.105
                                                                            unknownUnited States
                                                                            16625AKAMAI-ASUSfalse
                                                                            13.33.219.205
                                                                            www.datadoghq-browser-agent.comUnited States
                                                                            16509AMAZON-02USfalse
                                                                            178.250.1.56
                                                                            in-ftd-65.nl3.vip.prod.criteo.comFrance
                                                                            44788ASN-CRITEO-EUROPEFRfalse
                                                                            69.173.156.139
                                                                            unknownUnited States
                                                                            26667RUBICONPROJECTUSfalse
                                                                            142.250.184.238
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            99.86.8.175
                                                                            d296je7bbdd650.cloudfront.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            108.138.7.91
                                                                            pix.pubUnited States
                                                                            16509AMAZON-02USfalse
                                                                            151.101.2.132
                                                                            unknownUnited States
                                                                            54113FASTLYUSfalse
                                                                            104.126.37.169
                                                                            unknownUnited States
                                                                            20940AKAMAI-ASN1EUfalse
                                                                            172.217.16.132
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            34.107.148.139
                                                                            amprtc.media.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.184.234
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.16.119.9
                                                                            js.appboycdn.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            54.71.82.186
                                                                            ad-tech-pyxis-2124195674.us-west-2.elb.amazonaws.comUnited States
                                                                            16509AMAZON-02USfalse
                                                                            IP
                                                                            192.168.2.16
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1531366
                                                                            Start date and time:2024-10-11 05:29:12 +02:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                            Sample URL:http://spiht.b21app.com/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9#q78umniw000rh0xdb89jg0j6qd8dg57cihfbe8xyd84vuupgdf
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:13
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • EGA enabled
                                                                            Analysis Mode:stream
                                                                            Analysis stop reason:Timeout
                                                                            Detection:CLEAN
                                                                            Classification:clean1.win@26/164@113/174
                                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.184.238, 142.251.173.84, 34.104.35.123
                                                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            InputOutput
                                                                            URL: http://spiht.b21app.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3 Model: jbxai
                                                                            {
                                                                            "brands":["Fox News"],
                                                                            "text":"Fox News World RSS Feed",
                                                                            "contains_trigger_text":false,
                                                                            "trigger_text":"",
                                                                            "prominent_button_name":"Back to the main page",
                                                                            "text_input_field_labels":"unknown",
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            URL: http://spiht.b21app.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3 Model: jbxai
                                                                            {
                                                                            "brands":["Fox News"],
                                                                            "text":"Fox News World RSS Feed",
                                                                            "contains_trigger_text":false,
                                                                            "trigger_text":"",
                                                                            "prominent_button_name":"unknown",
                                                                            "text_input_field_labels":"unknown",
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            URL: https://www.foxnews.com/world/israel-continues-weigh-options-timing-iran-strike-following-biden-netanyahu-call Model: jbxai
                                                                            {
                                                                            "brands":["Fox News"],
                                                                            "text":"Fox News Media,
                                                                             Fox News Media,
                                                                             Fox Business,
                                                                             Fox Nation,
                                                                             Fox News Audio,
                                                                             Fox Weather,
                                                                             Outkick,
                                                                             Books,
                                                                             U.S.,
                                                                             Politics,
                                                                             World,
                                                                             Opinion,
                                                                             Media,
                                                                             Entertainment,
                                                                             Sports,
                                                                             Lifestyle,
                                                                             Video,
                                                                             AI,
                                                                             More,
                                                                             Expand / Collapse search,
                                                                             Login,
                                                                             Watch TV,
                                                                             Menu,
                                                                             Search foxnews.com,
                                                                             Search,
                                                                             Crime,
                                                                             Military,
                                                                             Education,
                                                                             Terror,
                                                                             Immigration,
                                                                             Economy,
                                                                             Personal Freedoms,
                                                                             Fox News Investigates,
                                                                             Digital Originals,
                                                                             Executive,
                                                                             Senate,
                                                                             House,
                                                                             Judiciary,
                                                                             Foreign Policy",
                                                                            "contains_trigger_text":false,
                                                                            "trigger_text":"",
                                                                            "prominent_button_name":"Search",
                                                                            "text_input_field_labels":"unknown",
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            URL: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structures Model: jbxai
                                                                            {
                                                                            "brands":["FOX NEWS"],
                                                                            "text":"North Korea vows to block border with South Korea and build front-line defense structures",
                                                                            "contains_trigger_text":false,
                                                                            "trigger_text":"",
                                                                            "prominent_button_name":"Subscribe",
                                                                            "text_input_field_labels":"unknown",
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            URL: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structures Model: jbxai
                                                                            {
                                                                            "brands":["FOX NEWS"],
                                                                            "text":"North Korea vows to block border with South Korea and build front-line defense structures",
                                                                            "contains_trigger_text":false,
                                                                            "trigger_text":"",
                                                                            "prominent_button_name":"Watch TV",
                                                                            "text_input_field_labels":"unknown",
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            URL: https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structures Model: jbxai
                                                                            {
                                                                            "brands":["FOX NEWS"],
                                                                            "text":"North Korea vows to block border with South Korea and build front-line defense structures",
                                                                            "contains_trigger_text":false,
                                                                            "trigger_text":"",
                                                                            "prominent_button_name":"Watch TV",
                                                                            "text_input_field_labels":"unknown",
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 02:29:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2673
                                                                            Entropy (8bit):3.99139354590519
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F062744829F9C8F7B96C622B6BC83745
                                                                            SHA1:DAD52F19067247783C47A8E027E1BEAC5906B18F
                                                                            SHA-256:D6AF0318A8CA1C60657523DCFF90ABE4FD23C8BBDAACA04F2151DEE336EAE9FD
                                                                            SHA-512:AD2D0C987790BADF132FDD67437CD49F83A020C5D59643EFE4BEFCECCFCDB985B6B117F833FE7BD57AAAE35771EA35E2A5D1CE29E6617E454AFEC05C167EE3E5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....../....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 02:29:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2675
                                                                            Entropy (8bit):4.01183626021464
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:520E0C17BD24803911F7A2B0675E2E32
                                                                            SHA1:69D2A5760BED0241BBEDC714526F78224F4306F5
                                                                            SHA-256:8386C4A2E95D3C09EE9851EF37FC88D926128339572A6E1E4E3C286583FBD129
                                                                            SHA-512:9A5C8CEBB425612EA1D2D2A3CC906D02C92E271856893101D9490193D10BAE1C965F8FA30E6C7C893039903C2DC831342191F5EE42C5FD1694275E3C63E80496
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,......#....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2689
                                                                            Entropy (8bit):4.016741755024661
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:39E2760663B89E72AD29849435246AA1
                                                                            SHA1:2544FBCF52BF93808B6585A8C69F66D0A15510F5
                                                                            SHA-256:3FB943C3B47DB278715664A517B38064567E1B1AE5CB7594F5FC5B816634AD14
                                                                            SHA-512:60B9CED4C81ED08B70136272D3974278E108E341C06587DA00BDCBF13154DFB30B0B6F98009A4A5F2F99B75CE807BB4393176006DFDE249FBF5BC57444728381
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 02:29:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):4.008360674243178
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CBC940534C21D890845BBDB3C91CA5FF
                                                                            SHA1:E2C15CEB2028A205770A4645BA9CF453378DD2DD
                                                                            SHA-256:33A23A5461C00B2A44CCC1DAA5B002C33C65600F933D59DE19A36D067CBB8C78
                                                                            SHA-512:A9095C1EA040258751D387C31665B8D025EFC763463B0726038E7D37B5FD76F8F5E1A24EC7C5B3011056EB2C09805168FD3620E10B1DC4BC6C636AFD47ECAB33
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,...."......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 02:29:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):3.9956755980670935
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0BFF22D1846BA3DAD9D293F212A27309
                                                                            SHA1:0E6FF4167B05F373B82B258FD978CFD123B6EB0A
                                                                            SHA-256:D8E19DB866414487ED22DCBD336EA4471E1603DD00108279B1BD4ADD825A7C3F
                                                                            SHA-512:EE6E6BAF2B1F8A1B11E99A1CC0D5E7E10E0E840BEBFE278436F322FB6D39BF87700A0DF2F7E7115F20FB2425E3448D19D083034F7E07C5CA03C22C1F7EEA402C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....P.*....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 11 02:29:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2679
                                                                            Entropy (8bit):4.005117623009627
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E8723807774FA69A11BB2B54E3CAC445
                                                                            SHA1:46394477C501D59869790890F464F3F5D9CCC76E
                                                                            SHA-256:EA17D4E371146BCBFD59DF6B6F34554D6DA5C82A837B64814923665ACE5EBBEA
                                                                            SHA-512:9D602524CA864C899E368E8A5AAB16A4AF6DD0E5D93E554BFE8370E54A9A2C69CF8D45A4663C7777AAD186BB658EDEA3B0186EB1FD183DE4CC1A52C65293EE5C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....;......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IKY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VKY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VKY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VKY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VKY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):116
                                                                            Entropy (8bit):6.366433150225376
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DD042340EE054424859734182B1450EA
                                                                            SHA1:325938A1A00D7E59111E64999DCB453F8F1D1E33
                                                                            SHA-256:98469427E7F0F4D924481D64D38E731798DA899BE9E211A461C43A611239389C
                                                                            SHA-512:6E0F96515855075DC8E1DCA1AE726A616BB30ECD36B5FC4FA56F1052C3E0C17CDBBB29BE9185F8CE8A62F3F0B434DEE2B6FD0F5554BD3ACDDF961D0EA637CC73
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/video/isa.iframe.js?v=20241010164520
                                                                            Preview:.... #s./.\...j.........:......).h*......^.:.$r...........4-..`#.MD..M..H.....3.+vox...8.O_rY).....}..j.j....)...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 537
                                                                            Category:downloaded
                                                                            Size (bytes):311
                                                                            Entropy (8bit):7.217807125440464
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9242428C00BD2A507F0D7FD8E5355242
                                                                            SHA1:338EAF2CD63D0CB5D09DD9F4E7C78914F88222D0
                                                                            SHA-256:7CAB75AE9DEE898E8CE252F0C455DE35B10EAAEE470A118E332A068402E06D14
                                                                            SHA-512:B7C69819655A469FCCDCD27CA743462B8B51228BBF9B3E23304D42D1749CBBB985A617F5CD96C849B0B4F4A1F37E2BFE491833A79167606D91C4932E03C2DD44
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://my.foxnews.com/xd-channel.html?_x_auth=foxid&
                                                                            Preview:...........R.N.0...+..M..P....8...rB.....".8....Q..N.;3;.~.g......(....c F....h.......)-. R...r.c._..B!...z.8..O.... P..(..!...n........&.C....nP........b...y....X..F-..0..F..vMVJ8..d.r2...8..v......?.......7...G...0?.n....Qv: ....x?.1{(Z.w0.Bz..%.T..]..5.$...8.U....L...._v%.^5+k....}'.Gx..Pp.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):25538
                                                                            Entropy (8bit):7.99082026384859
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:A88FDE4361197F339A33D07F6F700C0D
                                                                            SHA1:FE76969F7A76D35351C9997910CE86853C2B2344
                                                                            SHA-256:C79304CE318AEA72DCCCE39DCD6710BFA431CCE6A9AA9B622B2B4412F4568D74
                                                                            SHA-512:8B1E0A445D45237794275561A1A1316E7821A2058B28BC9EA47F6B75933B69B2989F28F7FAF75E40948BDC01F17F366E98ECDFCA67EB3972B6548B7550E3DF5D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/css/fox-news/article-new.rs.css
                                                                            Preview:[..32.l.@6x.Q.q..j......!.Z..D..v.M..j.K...h....W.0.....D...5..&J.U........s..6..4b..i.......<...-..!..b....u.3h^......-/..2-..@............z..A...~..j...._o.iR.....'ShS..Z.V....n.O..e.........%.9..K.@;\+..........YY.n3.d.J...Q.q...H..d|.._U.....MP......Z.A'.P.P.......n$.!..VU..R..../3.f.H(.PU-e..#.....5.!].g.Bw;.z.>k.x=..6t....WH....Nn..oS6@"..]F...k.tq..>.?.BH.s6_..}q7.v....d...c. =....}k.Ij..w.....g.K`.l...?.Z......}XUM~...rG.4..k...9....H.S...!....{...xJ..$T.[[.[.x.........Io.-L.....66..Oa.r\..:...v!MEC..m......O......V0.zt....2m.g....`X....}wl{\..H..^.:f._...F.o..0...o.....,8h3.n..V.;..I..f...rY......v....N%LN.5..t.xd"..j...;7......CE..2Q&..^..... .oN../.j8E.}3..1.,b..q.:..9..J<.^%.{.OI..#F"Fs..Y.|.o.u..A...[l.P..%../..#.?. .....1.RI....(0...........9..m... .].s-.t.... .{..n...9p...A..Qv............]..Lo...D@....7...HV..d..89&..~..x..b...4...&8=.....O.....N.j/p..A@|.. )...gG..q..3A.HX.8w....=..H...[....jw.h.0..X......\..S.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x405, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):21604
                                                                            Entropy (8bit):7.990753581832919
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:BD17B84B2CC87A6A4BA6205ADC96FDF5
                                                                            SHA1:9B9642D327B71B0DB897ABF2C2B86A521B8D572E
                                                                            SHA-256:BB69BA4A624B14CF6B9CE6F8E80E55CFCFE1C901FB67ABFA9096CC6AAAAC6549
                                                                            SHA-512:07B82C899FFFB8946935D6C1139B3CC4D3A6A99B1F3A287E6B6AD10607A8D98D4336FCB945B9E4E1F2A4277BF996C604257322F4B089302317066711562F0857
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/09/720/405/2024-09-19T050112Z_1112224429_RC2T1AA2RXSY_RTRMADP_3_UN-ASSEMBLY-IRAN-scaled.jpg?ve=1&tl=1
                                                                            Preview:RIFF\T..WEBPVP8 PT.......*....>.@.J%..)(s.. ..C..Wif.KW..DV....y.;.w........o............p.........K.../>.\.i.u=V?...|....y...O]G..M.....:.....W..].r1...Q.o...q..1<k..O.X...k...G..8,D..T/..o.!......I..Pdy'yz.....t..,.G.......;.~qeo.(./}...a...4....W{?.u..R=(....c>....H0....`H~A...........1....A...a^F....:s@..._.@9.....{....AYKj@..[.........gb.GK+..'A+.aN.O......9....f_k.U.@..C....zq...u...?#d&.}/p.]...i -..-.........)f...".p.}3$.$.:G4c&.<..e..~..V...U........r.F.l.V.....K.-.T..f.N>.[Ty...............0A.~.6..O.....dd..E..GB.(.%..2....Y.....c..'..k..h..O.Z..Q.......,....x.2.e.,..w....9dY....:.~......g:.>...n...8..r.8..l..*C."....<.Wj.\..|...r#.vJ...........u....1.N.|.u..fr.v.]......`..F...X..HsD(..w.T5.....x...A........<...^Y..x..>*r.....H.&B....PH.V.T...:.U.N...b..!...\..S..cd.....aho...._..SWb..V.c..Q)..(&..V.v.l4/..{..|.@....V:..W.%.|.^.x>.C.S<.d.X.w*\....d.....Mt.GmX.a...T7\(g+.|&...!wi..A3...p..!.X...BT..'.......P.D!=.>...U?.--"..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x405, components 3
                                                                            Category:dropped
                                                                            Size (bytes):38278
                                                                            Entropy (8bit):7.965654122131996
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7F00F3FB3387A26CE2CE71330A27817D
                                                                            SHA1:37AB96FCB57415FF5C1FA18DB0F7855D51D61902
                                                                            SHA-256:5056FC1A0267809534B2F3CB5E95A76AD523B9E8D9D1F03B75F780C08B995E14
                                                                            SHA-512:06A0846C90BF32EA7E2C06864A160706A4BF609D3E1EEB52F6A8088EB2BDCB07ED8C523AFDB11D896FDBCF201C06D204312EF4790A2C444EB7A20CEED70F79FF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................&....&,%#%,5//5C?CWWu...C............................................&....&,%#%,5//5C?CWWu...........".........................................C.........................!.1."AQa..q2..B..#R...$b..3r...CS%4s....................................5.......................!1.AQ..a"2q...3BR.....#CSb..............?......AD........*P.....KI@J.......`.....".c..%..+.... .J..&:....c.t.'.%....\P....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):1050
                                                                            Entropy (8bit):7.832837884155589
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D2B7AD6D081604F79BC4B28A57F8AFD7
                                                                            SHA1:899320F3238987E9E089B8662320682BE679C7F6
                                                                            SHA-256:E5D34F09C049B0EE51A5A7AA887A6421B05483E76362C9F0488FDAB6390F9C53
                                                                            SHA-512:EBF061986789404A9774EB4824765CD54C45377059FB54350EBA465F6E53FB322ECC9282CC9C6DEC240604D04F4D844E702E31A699B6386FFB44F82B39B4F3F2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.I...~.t.2.?.Q."29.]...8*f....E...%b.,\..@...WF.....P}...G!4.:{v5..K.yS.n.[...~.;.v...+...n.......'../~.1.....?_...}..O.. .m..7.:.$#..;..+`:%.&.I.kT..Y...1fP.A..k\.....2..fmQ..]."....6L]uR..g.A.f..6..$.8J.S(|...T...C.,2w.>"<hD.....gJ....V..#..8.!1H2I.F.l..y.s......$/D..<v...fkb|.:..Q...C.!3....qT......K5..Y8N...~:......4..v...:~...........#9.. ..y.h..J.-.%l.....T.J.j.LQI..A...s.@.`.0....B..sy...Q.>.H.&..)T.s............9....j..3.b/.....2 .........<C...*.kG......0`..:...S}!s..F....[.V)6.`........N.%.f[...m..J.f=....1..V.....xPF....OXX}....j..aG9...&p2v2.I.y....f.&&1ci=.ck.EUXy#h.xE...;Xe>/.c0.....^.-.j. %.'......{gp.....6...(h.f.j.&e.@..E.......5......g]D..'.2......wZNG{..........^)...r.....D.j.Y...^....:h.0. .t.[..B..........(....4..{w.>.~...!.:A.h..Q..oN.W..-c.._.-0.x...N..n.&g?..../.".G.E.`7.!..4zT....z{....B..z|.>>,.~..=q,k...d+.......sVTY^t..F...J...........7.....nu.BD.S.......<...,....lS}.e.9x.:<.r8E.....d.9.:....y.Ej....E.H.!.a...7j......\
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1675
                                                                            Category:downloaded
                                                                            Size (bytes):723
                                                                            Entropy (8bit):7.663884249114037
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7200196511AF0E35E03CC04A83F390B5
                                                                            SHA1:CEE1987D2F2609F82C56353ACBF685D323CF8858
                                                                            SHA-256:767DB4268F970B830371B00788A64F02DF51D7E1AFF1288BCF5C54C35BF70E78
                                                                            SHA-512:9289E6434F7FBD18FF6897F5E3E61CFE6A2EE72F56D39383629BB3B199A8BA564576E9DE30198486A229CCF7177BE6F665DD86EEB3E095F8EB312B11E719B713
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.foxnews.com/_wzln/7dd698d.js
                                                                            Preview:...........TQk.0..+..DU-.6..L.m_.F..1E./.VE2...8..;.N.ti.b|..w..w:..:7+..i!.....">r.^').E..$I.SV..2.g..4.x.L.:(....2.A.,...|...kb(.....6p......3O.6......r......s..+.`M..W....(...-...?;#....`..j..._Z=:.s........9.r.VL.4.R...qQ.."mG....].U.h.(-g._F.s...q.z...<?.jr....Tj.....^..a.D....D.0....1...{...J.F..1.."..D..w.a&5....B...R..K..0<...p>.N....k..........8S.CT..a...Y.Fc?..`Cb....^`...`...........:..haV;...k.2.[......H.....g...2_.uc..`....]....v..`.Q..o.i.....Y......i(...;.G.......%#{`m.}."1.=..Y.....3.u.....?f.5.@..n..b..{-AAY...%k....p...9.-...a.&'v....._U...+-.(.E....y.`%,..v`..dX.......phu0?.F..){.J.....j.c...-...u.CY?..1m....>.H...f.E.{..`...".kb.W.^.'0?.>xK$|.T..TMJ... .....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):18596
                                                                            Entropy (8bit):7.988788312296589
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                            SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                            SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                            SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                            Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                                                            Category:dropped
                                                                            Size (bytes):12014
                                                                            Entropy (8bit):6.053763153843711
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BF841A2790075DF0F4B727A1DA274DE8
                                                                            SHA1:E707CB17D9D27D373312298CBAA6A33D59D29B5E
                                                                            SHA-256:7FDD8944024708E03D27526162F5FCCC6A1317BE52BD0412F78CEDCAF1D4BA80
                                                                            SHA-512:A6831356A37A1588722D85D485C68C2CF4F026A174B5D18FB60F1B9FB369F7797A7D2C188895C782C598C8D49F24D48CB9170EDE722657F068411071376E6D2B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......00..........6... ......................h....)..(...0...`...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................E.PE.PE.PE.PE.PE.PE.PE.PE.PE.PE.PE.PE.PE.P
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):16214
                                                                            Entropy (8bit):7.988479902762814
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:22B824DAEA3D9CA12DE1A5EC402782C9
                                                                            SHA1:58C53DE00C13EDCE11AA455B83C03D4463E0BD20
                                                                            SHA-256:D7B1903FD52E58E960021C38E2ABC40ECB52EE0ED3576D60E96AFCE0561FB3AD
                                                                            SHA-512:45C617C7D6593E1DCF8EA498787F435325064089C383AC4C1D17A378A48973A98FA07BB6BA5BFD0F61703339DF59455532328AF7FADCB7C5C362393A4D85240B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/leap/ext/shims/ld.js?v=202407021652
                                                                            Preview:[..1"...BZ.j.....2....!Q.....:n.,(o..|'....*..W[........U....E..S.m...wr,..~.....+!....u.2..*v.T..,?.Di.A2C...jm....l`'..!...C2.<?..............cJm#..N..H.t...U/..F.5/[...X...........4.:z..!TZ.m.,V..]...z*....%....!..h-................u.1&.~...g.Z...Y..]..%.0|.. .d.o<.......R.._t...y.C=<`fQ.=.k&f{f......G..&....K.&.1.*c9:@...m.9V...v.m.0............!...3......0...!...[...}~O..../...c|.M..........K...z$g~N...~....#i{........^...1.............x..Q..*.....e.6...I..........:..6.<+.s|.h...\..N........?`..XX...]....}..Y...dY..?....h.65.MnH..\.[...m.;F?...._?.b..o.J..y...<..q.5H.w..?6.....C.r.CZ<....n.F*...Sr>.....N...:.X.a#....i4....r....|..R..8.|...#.y....wp.*}.2.WfN.9o..H.G....N...L+..C..8Q}p$.{....N...u...\!.~..$.<.....)........p..7J..yND".e.5.o&.$q.=....!. O*.7Di.Y..x....7.`yt.?(..$;O.......,&....]..J...5..;Hd..l...S..d!..._..N_t.wf.d.......tH?w........:k2X....../......vxo.(.....V....\1.wpQ....G...#..q./o8.....0...]..X.ET...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):18536
                                                                            Entropy (8bit):7.986571198050597
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                            SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                            SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                            SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                            Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max compression, truncated
                                                                            Category:downloaded
                                                                            Size (bytes):36
                                                                            Entropy (8bit):4.321888195526177
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4C4E8A8D2EF355DF3B8F66F0C6BC01AA
                                                                            SHA1:4D7A9BB2FBDFA119ABC923A03BF59030A25C452C
                                                                            SHA-256:90C4699DBF5756671E580FD2D7B0F276F4F093594D2AF24CEDF41B235D04FA98
                                                                            SHA-512:70FA783D59C52FB4B19AC76276541F8CD9CADA0BD6A1019A94D27E75817A109AE07FDD6894EB7D180CDCCC98C67D20895BA548E8AC6115BF0B6AEE339C7C3D95
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmQNcn9hzWcyhIFDYOoWz0=?alt=proto
                                                                            Preview:..........sN..v*7r)t+.tOw....L].....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 161
                                                                            Category:downloaded
                                                                            Size (bytes):136
                                                                            Entropy (8bit):6.335229293281231
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:570EF99A91004841621107B3E0D2D426
                                                                            SHA1:C136CA86376D93FB2E68DB4656B6A8223F1A915D
                                                                            SHA-256:26A0AF94DE2651AB6A642BB6EABF30469ABAB769D86DE2817EB83255E0835DF2
                                                                            SHA-512:94C16EA350F3CEAA28D762D367A6FE87B3FB78BACF5D5C391F04EAF2C75F0DCF3D0953E662C7CFEC7A2E6EF5C24EAB379D781662618987DB4B66A561AF9AA247
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/flipboard.svg
                                                                            Preview:..........EM... .....^o+...a..U'8O........B...k..r..n.LJ.. ....D.z.a..<y.H@p..L...._.....p.Oi....O.......j..b.......3....9_3....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 6576
                                                                            Category:dropped
                                                                            Size (bytes):2838
                                                                            Entropy (8bit):7.914983161183731
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:ECE5252798516F5B55ACDFF1588E43EC
                                                                            SHA1:403B1AC2A766A7A17D0C6FBA89E3EFCF2561D4E7
                                                                            SHA-256:9A614433839B119527C3005E800E162D3EA07BE2269901DA8C3EBB12C5F8BBC9
                                                                            SHA-512:379A44D47E1B858124D9E0D815452EC315B3FCB2F3CA8DC72E3A60701FDA44D006199F92AA095B0A9EA87EC51EE234838C2E55A6DDACFE48E01B11512427DD82
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........Y........S...n<.]..O..2...EV.$K.I}..i...m11..g.4.~.........o..{.$..wo.....@.Z.....~{.T..`t..........O..>-.....__>....._^........O...BK)/ ...~.../.7/.^.Y.T_..M{..~k..^z...Kh...XUk.+..M(.}....h.m.C0.../..%...kT.....O..]{X...:t(1..\1_,..6.Z4.........(.*..6..5...J5....5%...E..`..2..v.0.D.q_k5........x.N.&.......j.'.....(..2..q...Uz....{.!...x..J.^..ZD...d,mu.-.k...M..Pb.m..0l...aL..uJ.nz`.....8Lc...R..^.@~...sH.[W,.p,..~L.b5.=4`..8d.z......8<............S...C.vP..}4..E..].Q....#...J......6:.W.z^.......E...k....,tl.......'.$M].=.....#.......c.6......U/.......\0....M...Z..7..g..F......8.+.WG...o..?>.!$.-...j}...e.././M.j..F* ._....ibW...}......H.o.qGd.....).@m.......4...#........./..~}...7O..?......-.0Wc.......)Rq...+<J...7m.fx.9..V...w|.?0.....}=sdGd..w.................).....P;..S.l....x..H..M....../.o...1.a.~......][u..8....!.xt........8/.-...'.ou...Nx9...^..Q...T..e......].I;jU`...}...j k..h.T|G>E.+..i.@...r..<.Rrm..1?5.zv.?
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):40071
                                                                            Entropy (8bit):7.994731869646373
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:4E22897183D03F284C738D683979D7E7
                                                                            SHA1:DFA612D57C32B693580222AE09C52B166E58CB37
                                                                            SHA-256:96EC93FAEE0F42F573402BE7820B6AD0AB92D0DCE84C5D0AA050EF0ED90B4229
                                                                            SHA-512:88EA352FEBD11E7FBD121B84D79FC420C282735B491A6CB00EBE667ACA6592EF83FEF7E38F01ED2582C50BB895DDF5FCD8E435C170E07DD3BD3F864F0E250C0A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://my.foxnews.com/v2/scripts/libs.js?v=v3.3.0
                                                                            Preview:[..2..az..7.[..5l....Y.PO...0\(..j...2.7.S.....g.....E.]9,..Z.v.e{.....}4.a..TF.&.tJ.6.....,..&~D,.._.^.._h;.n..{..u^....\.}..!.d%...b9n......M...Y-...tli...fPHJ...^..fVm.b..|.V..@>4?...K...r...Yh.9j..f..*..i..WUw.LbT.e.we".U..........E=.Tf.P.....].'...Ez.........(.n...wZk.T......[.%Qi....u....7.l....%'....!Q..2...E%$......jU...._X..|..I.C...j.8#v...../s^...GHi...9B..t.k8.#..z*.^...dfU}.....O....A....,.|.....bo...Q(0bI4g. .#......?...0...J.......k.p..u.......3+..6n.........#@..2...C._C......k..Y.O..).Z0.<{...R..D.2.j.... U.....(...g.:......G.O...>.........{.....~......[......0.......<$.k...0...3,..a..$..........|..#..i.Fe,.A._}.F...(w..d..H.`&..;-.....S......e....PbxZ.cT.E>..Oph.,..q....`.n...~....3ho.......1........D....O....k...g&3.B>.........h,..p.....*.E..C....q..6a.I.0F7........4.G.q..>............^......w.......F........oL.7........1m{+?8.w.C..Q9...,...^.S.U...f..2.Hq...y_p..\.n.......=...~..7..Hl.~.4....\~...>........
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):684
                                                                            Entropy (8bit):7.668435879176119
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:210FA780EF93CC28EBF3154C0DE82274
                                                                            SHA1:CBC3029A9ED3D8C2F36F0308E03C89E7429D29F2
                                                                            SHA-256:A3B153CE71743958BABAB29C2B61B928E5F45DBC446BC7A60D88AEB61130AE6A
                                                                            SHA-512:FE571FDA49D61EC8CF1CAE8B38F66BB1176F77522909838E5DB480E56FBE997AED86ADC5BB1EBE6F240A66F37DD6CF96A075F88F3E10C8EF14D44DF3040DEBCB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/apps-flyer.js?v=20241010164520
                                                                            Preview:..). .R.........n..p%.i.J.]p..n.&...x.AH?.....crY./.<O..4...U....[.[.Y..^...^..,F...!h.._....9..@.]..=.H.e.UiZ...ds..`tp..n"....*..B....Z$....r..M.h.E.o"._.+.......1.B..EO.?V.(r..1..+.. ..bOj....[.ge...,.i..9......B.....e.N.!x{....g..]AL..G...`..)........."7..V4.e..4Or(.?.61>'$.N... .tk..R...BT2..[."G.`.........-M..G.....%..z.......[...ai./]L...A. .U'...2!..BH.f~.... .y\b...z...)Y.Za......U.FQ.`......_Z|n.i......X.....q...w.....i;7.6.4Xr...%.."....y....3_..$.k.g..hnE1.....<...~s...J*.\... ..i.Zm.T........3...k..+...g.^X.Q.0..b...L..L.\...}.....}/...p.M.j/.C{+.....R@G..0......>......,...*........-.l..G.P^R ....W...O..q.....Z$.........iX.%
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 674
                                                                            Category:dropped
                                                                            Size (bytes):380
                                                                            Entropy (8bit):7.409660155012084
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5429E4F3D85524430F56505B12D783EC
                                                                            SHA1:190EA821D2F505AA9BF82CA04BCB3CD9B18672CA
                                                                            SHA-256:0A698B0793ECE11786BD2BBEA58B3C0E9C2DB2FDB6CBD79DD6B2EF13D8A27936
                                                                            SHA-512:3D3B18301897EAD5AE739B8F5D1B82D2D1C4D51524907DF63F6BF93CCA918385B128B3D545925900850AF6D45D415AAC668BD4FD5B27FA101DE64CCF1E4D1665
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:............Ao.@...J............$.B..&..XLf"..T..x..=!......7o.s%..........|.W..l..`.'.{R\$..|..{.f.U.E.m.....nr..X.'.^.\:..l...].`..a..0.G.N...c....Y........N.L..jy........`Z..U8...n.-.........@.p]/ ...B\c.Q.D.1..32.Rm.....&+.e...z.....].".(z..j....i....i..O..vlY..B.dc$..ct.l...[.f..^....6u..Dp.t.......id...N_v.:...9T.MY....Z..OE..JC....qm}[f...k...?..! ....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 56544
                                                                            Category:dropped
                                                                            Size (bytes):13682
                                                                            Entropy (8bit):7.982774376079221
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:48908EE4A9B345CCDAF67A1E1F3A960B
                                                                            SHA1:6680FAD24CBE1AD1772C012BE528842F1F4D3CA7
                                                                            SHA-256:9A310157E1190F9D0CBAB4BF19B54B9DAD73EBA1189CED649780CE0AED482D12
                                                                            SHA-512:B00B14445391DC2370BE8F790B72C31C4F158F66AAF96D9CD129F024AFAEAD433B217BA3962E28B1930054235E5E707BC0A0E74ABA9BFED1A40738CCBF98E684
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........=.w.......<..@JJ.4....\.b[.%'.)*.HB.l...P.B............6...E&.cvvwvvvfvv.O;..|...t.9........7....o..9}.......?.L..8.O.(.mk.fa?X.7^0.,......(.-.z.~.f..c.&W.u.^-.I......_.,.Y..Y.........=z......XdI'..:...,n...........#.v..B..~..T"J..W.).W+[ki.......{..{Ip;.2..q.%...u0..d....(.g.t..wA...'A....;gi.4....`z.....H..{%,u._.Tg)*..kg.^;....s.0...8.lZ.0w.0.&7bH|.5.t.0..E..4..Q"..!..T./.(*s...U.!.ZP-.....#.5..E.4....$@..,.i...N.lk.a..|V..*p<.....}..vm..?...t.&.$....>....CC+.g.ix./.q..Y...J...tfy...*....os...).y....0.l...6.........~..%......*...y.&.=...Tih....D....w...w.(.[.a.AZ^....b"......g...0.|....N.Y.Z{{.Q^.pL..>}.f.} ..Z.Kk.V...B.www}..U.`...-....`RG.8...b..7.E.*0.s?.L.ERX.V`....I...M.....B.q.....1L..]..2...".`.E.<^\GI....?...(.;..."73.'..}..r..\.9a)X...Na..[u..4.q...,x;...8.1.H8E........+./~..<.CF.Av...Y..+U.8..}.6./f.3...E..DW.m]...A../9"z+.F?....J...s..'7v.e.^.&.Qb[.U.r.;...F9...G.W.1n.>.o^.8#.<..`..Ml.:..a-......5N......'q.....R..~ ..7|.."
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1906
                                                                            Category:dropped
                                                                            Size (bytes):830
                                                                            Entropy (8bit):7.744303170892789
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0EC9E5FD9F64136DFC85CE1BDD2A9A27
                                                                            SHA1:EED71480027E86EBA2BE5DF0574C21942CFDEFE8
                                                                            SHA-256:A725CF9A1ADEE8591327476B10A7222F26160D63246849ED3CAF5DF77B28939B
                                                                            SHA-512:155A12E19B3D10F2F87315D7E51AFC64ADC31DF631DEE6EDD9F7D571E7AEDB86C384FB4D6F98D0813D6458262707E08B7D85138332C2A79667C08791020DF214
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........U.r.7...+8.K;.].$...I.J.O..%7.ZK;.w=..r...W.E.........R.O....TowM.N...0u{.-.v5-........ie.._..?<.f]7.u.Z=5.~.=O.0`....I.0...M.u.?|....}.wU.].-.......y.._s...x.-f..~...7......y...B....y......r......{8.2.rZ....[...f.o....h..>..S...k6..f....F....c...]...v,...oo..]........._K.P...L......b.r5|..4.?....e!.e.K$w.sI.....f......Qp.e..m....G..?~...s..?.?.x.Y*:..x..~m...T.\..2....1..E....6.L...h0..!rB#.8...".(..z.Y(.c..I.`..xoT....Fz.*.w.@.....Qb........*..D|4..D@.F\9a......VF*B...$..........ZA.".Y...H....1cE.g..5Cqj%..[..=*aI;.PB...........13.P9..ipV.YlL.....Qg...k.J#QR>..\1.j.%....(.x..a....Er....o.;...:...A.!...n.......r._DR.U}G.\..N.#[.[0.... ....t(kr.%..<.|~...3.5!&.s.IK..M.t.'.c.m..t1.\.6C...~H..../.W...40..s....:..&..Q9......u.~..k1<...b6.....2^.......xY..$........Tr...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 6421
                                                                            Category:dropped
                                                                            Size (bytes):2870
                                                                            Entropy (8bit):7.936155522260706
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DE76AE05E52BFD66D3836A922AD9D328
                                                                            SHA1:A3F96D58542C1438CC5A6F58CED52DA7D23BE69C
                                                                            SHA-256:BECCA8DB28A5647BE59DE19FAD1EC81D224ADAF68CD35DBDF862DD077E776F33
                                                                            SHA-512:0C6A4F01E72937CE800BF19AFF0E67F485B3A8C6873BDB7F9A3E80192BC9E42B528792B106FFB6C8EAE34B0AE28783AD9EF9F6917BB0425D964599903098B292
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........YMo.F....z...]............X.. ......=.$.'..6...]R.........?.x{.....s|y.x......n.x.../w.....q~......^.^......w......1..........#L..<^x...v.}.2._...........N..?.sx..=..^^..u.....}.K......p....vss...iwq...?.^si...u)....R..Ox...X.e.7.b;=.q..$.k.q?9......E..L%....a......o.....qrY..7K.^....Su...d...]La.hO.?....F.J...J.9...%'R...O..m`......38....~..c$...~...)..x....pY....y.b./...Q..$I.@.]..`.H.....}n!d|p........R..y\.......$.<....?IF.]...K.\..oq%z....%..S...O.da.V~.....D.h.,.G...gW\.#..3.....( ..&8.\&....XE...7..Z......m....5s.*....o.....c.,.....5V.R....Q.6V.k..Xe.._.)..B....6T.._D.~...>Z}..QK.D......o....d.FH..;......g.n...FFNOc..w.o.$....ee.re...z......8a).f...&....+.s.d.."2Zb.wq..Y..L.<V...S....39...9D..j..K$6... .....k.H......X......!=...l....$A.s..D.II.hn...G.N...<.4...K}G1K....B~..!...)i..Af....2.R..DpH.....g..n0.eX@,....Y.A.1...6x.8H.n...=.....:..i..8.......N....tmm6.jy.3V.9!;......27`+)..U/.f@<..Gyn~... ..)../..O.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):15270
                                                                            Entropy (8bit):7.986848395070081
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:01AF2B5477A302BE20CEB77F79B15918
                                                                            SHA1:FBE9547D7060FC4BBD969595E3EDFF98A969D1ED
                                                                            SHA-256:D3FF1FA91180371AA9AEEA5D3E699318CF1BEAA76165F87F2298E9D9C59F4E60
                                                                            SHA-512:1543F86F21B1A3B46A50184ED665A2635F86EF4D402C636F35CE318B8FC72CFA5BBB02F3FF5A946E20875DD5F3AE0D8498F18E6B3E42904C5E62389FC785709E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.X.DT...2..o.YM.u....a...A'... (.#4.I....}.z.8f.4$.T.oy..V. ./!+.......'H\|...]J....x..f./C5...*'..*.......>...Iew..Zrj(..U...`. *?{-.e...\k^.........)..[f..D.u..xr\...q....Dt+...S....gN..r.....&....."+i.\ 'E..WoM...T.....i..$..:.3..7.R.8o#E*%.t..KB...O....vf0X.....$..5.}...!o0.)`..3~.....eR.X.K.+...T...X....1h..v..?.].B.O|......Y....)K..&>3.....9..w..............!..N....3+.....<.4..-..0yz..Z....(.._.. .[.u.$.u.,..gh...W.,p...0..p6......WUw:........k.'.9.2..CPo...O.]..n!.z.I.&.J..3Y<,..E)>....ty..-....|..,.......I..".:k.N..L.zMj..=.......!vU.Z....'N%D.d..Gn..`8].^...YC7'.y..8.KUl.hi..,A.,.>.q.Ob.mH.8....y.3..D.....X.?.#....lco.........l....;.E.o@..!...K.0_.....{..a......Y..~y..l...[...%.e.Z.@...U.9.lt..C..y.d5-.0.....d..:f.q."......Q.W!.z....Y%P'.:..BS...H}...9:g..u...!...c..V.D..W.>r#f....W..<%.GMv.[..........Um......&...s..2.?".{.)q.X.N......6xr.5....d...\ .EW...].sm.|m.....g..(....&..>T..YA.._.....:~Z...w.;;.2.t.g...../&.......]..o.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Applesoft BASIC program data, first line number 14
                                                                            Category:downloaded
                                                                            Size (bytes):263
                                                                            Entropy (8bit):7.201591363733251
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8FEF02F88B0865270656FE125E4EB66F
                                                                            SHA1:296A605DAF08FDD54BCDC2F6DB41DCD9240897E4
                                                                            SHA-256:5FEB9A1B7BDA88C34B8DEA7F07A355B5A4FC64D5F65AA6803D4A8D90B879DF28
                                                                            SHA-512:D30DE2C4B81E1944DAF98415EEA80CCD952F5A90CF5DC133AC1B56A3B01E3CD7DFE251FA95E10882FDF9D4EA62C613BE6FEC4E4BD1ADEC3E6F1FFC19B17814F8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/helper.js?v=20241010164520
                                                                            Preview:.... .k.4...*ID_.|.>...7..Mc,...8.@2=).........]D..-$...3.....h<@$.u...M*Vc..]Yv{..x...;z.m.....4.C.1k...p...x..g.?.t.........0.p...+..(.=9....s.o......w.../...../.%.......$.~.P.R.."a...~X7...aVc...3]....8......8X....}.K.>&.......C}>D..a.8...',
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):12195
                                                                            Entropy (8bit):7.983122329263261
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:632212F5D48601E8482D713498EDE02D
                                                                            SHA1:FBC0FFD4872F5D230D9F7DB95BF36CD92338ECAA
                                                                            SHA-256:9662B56F0760FABC5A4F26A27E245876A95737B9B00021B83E0D273D24287B7F
                                                                            SHA-512:6DA7FA7A153DE8F5248923CDCF129A71FE5747998AA3F6E520A8D99F6A80010D18A1A9015D1E0DBC990C6A1F9FB654695C1F2939A6AAEEC54C2F4892820D8262
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...D.U1.......ubl1.9,.Ny}.oS.sc....$..U?...4ht.#.r%A..4='...."..$..f.........#$.W<.-.I.. E....4....F..;w...lR&.....B`...U.i..J(..i...W&._'cL.l...O..E'4O.|./.....4b.N!.0.k.lY.hi......>....6-...=:...e....3;*.d.g.....4...k".C".u6H/...W..T7.A7..6@....!(K........hpn.$w.H..8Oi.f.Z.].k.M......5F..De..1z....&.3............w1...X......+..zs.&y{....M.A.A...s..W..'....C...q1.S.M.o]Mo..ccS=...VT)..g_..K......JC...p>..'4|.5f.. ..d......9....h+;...\....)44L_#b.......b{g..T.\3.."..H%T...u...R..m.2....pCO..U...t.?PF.d..eJ...'N....u....o/.}..$C..\2.N~.E.;O....gCM.{..s..x..d..t.{2.,'....w.F.._.I<.......8.:)...~.7.....x.R.H.Y4.8......eS.^.\........N..X|d...>f..k...TL.1...K..+!=)Y....[.VF..?G._..Y!A.y..G......R.N.JLK..^B..Ad2..*..t..@.|v<!..=z..g...x....}...(dJz.|.....R.f.....nh..>.X.b..:9S...A.....)r...)p=.........u.!.sG8...X)$...R.._.&H...~+..lw...e..{hS..7.>..dP)..<z.'...`..sY-....X.`c%q.....?.+#..D.'..."4...f.......PYd.v7...o k..4...^*.g.H........}.....E....\.\Rl
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):223
                                                                            Entropy (8bit):7.121308532110285
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:27A13C7C0760515C6FBCF90D55560F72
                                                                            SHA1:9AD808186143FBB2FF76BE4FDA5D6D29E109B13B
                                                                            SHA-256:B4612760E49E04AA4619FEEF617F0830BA93B438D98D8DF9A8F4DA572E7C37FE
                                                                            SHA-512:8A6FB0B29662B30D1F9513D0CFB55FE35D293DBEFFBDEC76A14FA8912ED51C3C41DB1DAFA41616F0BE529B764928B4FA057771D95F4BAE08AF5E8EB93EF37947
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/strike/ver/foxnews/loader.global.js
                                                                            Preview:.....!...fJ..L....8?W...t......;....U$.m..AsK^..s......j..eq....e.N~...0.!A?^:..K...$os......n..,.f.J"|#r.,.^E..p..;.@s4.W.tb..,.h6.].0...........!w.z._W........f.\ P.)D.......S.1_....r....t.n.9.(}.<.)H...:U.M.g]/.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):18492
                                                                            Entropy (8bit):7.988005025098439
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                                                            SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                                                            SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                                                            SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                            Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):235
                                                                            Entropy (8bit):7.141758263584579
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:612196A7B9DA1E865B036F6E7CFAADBF
                                                                            SHA1:50AE2E654DB593C7EC18DDFD28871FD878164D33
                                                                            SHA-256:1494A17D8CF0640BAA1C35926F4BECF64885E47EE410663550FCC3A4B072914F
                                                                            SHA-512:527860FBC89FDC8BDBA0926862A4727A85487F510AD56536868194661E2EADB0E6C1BD97C0A29FE98950194F76DC7DABA7C91F55888F1E024212315ED9FA6AA2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/strike/ver/foxnews/loader.amp.js
                                                                            Preview:.......[].B..#$...8..BN.W.:..=..x.....9..Qe......*.H....]l,.\').N..5...8.?_GY./~........W*..%...H....q..<>.e`...c.$.7"'.b...X...\..h.....N. .e.....f.....[.q1.r..m.u.l.....wM0......L!.....H..\k.g....^b..Xy.V.#..G.......S.....C
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11621)
                                                                            Category:downloaded
                                                                            Size (bytes):269002
                                                                            Entropy (8bit):5.412621868293434
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6E43D36A1A9C383BB1649CD9FCB014D0
                                                                            SHA1:A14C2F97BB9843C8A0BBD83AF4AE1E8BF7078F98
                                                                            SHA-256:7FE713DDDB48EB888DDC133C4025783D68B3756AC647A872E9746345E6C21E94
                                                                            SHA-512:46AFD46D6A450BEC28AF574183BD4FB4EDE9D5862AA384F21783AD0B22C29EB8184C0F6AD69FEEAB77BEF5F59FE0C0E068703375BD04EC2C1B9CEE283A78B96A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.foxnews.com/world/israel-continues-weigh-options-timing-iran-strike-following-biden-netanyahu-call
                                                                            Preview:<!doctype html>.<html data-n-head-ssr lang="en" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D%7D">. <head>. <title>Israel continues to weigh options, timing on Iran strike following Biden-Netanyahu call | Fox News</title><meta data-n-head="ssr" http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta data-n-head="ssr" data-hid="content-type" http-equiv="content-type" content="text/html; charset=UTF-8"><meta data-n-head="ssr" data-hid="x-dns-prefetch-control" http-equiv="x-dns-prefetch-control" content="on"><meta data-n-head="ssr" charset="UTF-8"><meta data-n-head="ssr" data-hid="viewport" name="viewport" content="width=device-width, minimum-scale=1.0, initial-scale=1.0"><meta data-n-head="ssr" name="msapplication-square70x70logo" content="//static.foxnews.com/static/orion/styles/img/fox-news/favicons/mstile-70x70.png"><meta data-n-head="ssr" name="msapplication-square150x150logo" content="//static.foxnews.com/static/orion/styles/img/fox-news/favicons/mstile-150x150.png">
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):114527
                                                                            Entropy (8bit):7.998022183341862
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:0618F8C160570A6BF5D9EC9E9ED12DD0
                                                                            SHA1:4D286CC5E4405D857AA89B913649FD9A4FBF9A63
                                                                            SHA-256:A7C8E0A6B0A8EC606291B62C9B4FAF66257C34D04E44003ED56AB12F656E2DDA
                                                                            SHA-512:8482FB0C93913D04E51D9C014500288443CA051B0F96215CD3A869DE98944B220AA17B728FDE3BC54D9A7D979455D3237BBE17F479542DFD2B360DA9FF646893
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/strike/scripts/libs/prebid.js
                                                                            Preview:[.V.6.J.C.a".....B?.a..........6..n.0.v.>.TU......1p.=.............S.\.Y.........%.Q:.8...U..=.@dG.Q.Bx..\.(.g.8.Q^z..;..wT..h.n.a6..#...3(..[..B.|4....4..8....V..a.....VK.,(..r..RB.4..]MCdR.C@8..j.......B~............0u.x.....0.&.":...G.. ........9.92-.q_...Q..rX.%.......@.r.(.P...^...._.j.`.p)c.....w.....cIH-L...f._.w..@.g}V..+v;.6.^..X./f...t.4..JTW...c........j(Y..4.1.).)U..@$$.Y.....^....~...I.......].V.......M...w.....B.-...P.}.0cT.Zn}..ti-.........X5......-.1...3..=$S.x0..1.AO.....P...c.A.,./../J...I...h...X.GM..R.........q....4..W....!S.....p...'.RO.Ph...e.....V....h<..1....6.[so...?......k....b.q,G.....e..f......z ....D..=kj..U.+O6.s..0.+`.0n.. .{.I./..M..U....C.K....l..;].p.Pi.l....,.a.ED...Uj..f.....)."%(k.V]..z...H.)..q..........6.)lp...#.....@.'..|..o.....lp@.. .@H........SM$D..T....e..T.0M..,.."S...uzU.Z.......J..9..Kc.{........fB.8....r..nr..A. .Je.Mh.h...p..(....b1.e..}..T..5Q..ew.|.....Y....2V.aQ_..A[..]i..;.Sk..j......aZm..L
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (7361)
                                                                            Category:downloaded
                                                                            Size (bytes):7407
                                                                            Entropy (8bit):5.805521361625699
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E9B04AD509FFB00302D9625F75774548
                                                                            SHA1:C7EE84C832CC2F2CAD283ED7B0932DF84A3575C8
                                                                            SHA-256:F039E32C9E62CD2ACC5BF02DEC7282686E6F41BE6B01BFA249F9590CDA747CBA
                                                                            SHA-512:9F8491FDCA25B3E9050400C8006BB0BB2C5DD9EEA279093BA9203200195F2C6DE8CFF73D7950BB87139ECBDD7A94AC6A2F389CBAF1B272E47BC58831ABE7264F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.flipboard.com/web/buttons/js/flbuttons.min.js
                                                                            Preview:/*! Flipboard button maker - 2017-10-10 */ .. /* <a href="FLIPBOARD_URL" data-flip-widget="pro|mag">Text</a> */var FlipboardWidgets;FlipboardWidgets=function(){function a(){}var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p;return g=["pro","mag","flipit","flipit2","shareflip"],e="data-flip-",p={"https:":"//cdn.flipboard.com/web/buttons/js","http:":"//cdn.flipboard.com/web/buttons/js","file:":"//cdn.flipboard.com/web/buttons/js"},f=/https?:\/\/(www\.)?(flipboard\.com)|(flip\.it)/,j=function(){return window.location.hostname},o=function(a,b,c){"string"==typeof a[b]?a[b]=c:a.setAttribute(b,c)},h=function(a,b){var c;return c="string"==typeof a[b]?a[b]:a.getAttribute(b)},i=function(a,b){var c,d;return c=e+b,d=h(a,c)},k=function(a){var b,c,d,e,f;for(e in a)if(c=a[e],e.hasOwnProperty){d=document.createElement(e);for(b in c)f=c[b],b&&f&&o(d,b,f);break}return d},b=function(a){var b,c,d,e,f,g,h,i,k;return c=document,i=window,e=(new Date).getTime(),d=(null!=a?a.utm_medium:void 0)||"article-share",b=(null!=a?a.ut
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 331650
                                                                            Category:dropped
                                                                            Size (bytes):81194
                                                                            Entropy (8bit):7.997084547773347
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:F841EB0DAE2F709BA9ED4A1FFE9F9C94
                                                                            SHA1:65C9BD15BA4B0408F7D4A7D54B6CDB2BEC80EA4C
                                                                            SHA-256:E566B01F719E8D5295FC54B393481AC65FE8DDAFB5B5DCA4836785FAE17ED8B7
                                                                            SHA-512:48E562201DB0FE62E5F645C38D2894D196A8753A6FA6710029887E3EE581B88BEF87257596B9790B9AD69025511EF75081B7FEF7DB05DC1BB479B7DAAF189943
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:................TQo.6.~.`. ....^..R.l...a.a.4s.Y(G....{..di.0.0d.x....x...._....l............f...a.i....-.......aI..|y?...-..C........n...`.rqJ..X..5!).gA]OA.8y..G2?m...Y..................|.n-.H4..W..1M...q...]A{>..t.<...Yd ..............e.LS.V.V@......b...R...d.%7*.$.....R(...C8......(...u.....R.7]6....3.q....5C..f.Q..1.yF..7.#.G........p.+a.T...=....:.e....k.Q;.v..I.....@*..pJ.H<EQ.....Ug%.............:4.E...]..........J.tU.G.)....F.....S.B..@.Z.??B.S...P......P.o+jAG....&jP..-...r.?.^.8O..Z}o..-..A..3*.pg..|R...f.{.Vf....*<."...".....8...9:OS..}./...C..=..+.~$q...8)...k...!8..X&...u.K..SCJD.....`.....s..w7]...D['..q.Tx..#........l.?N0..D+....\K#.s..2...jM.].":.H..E.I:I...N..@..eM..'3F.Y.~5_./._-.C{..$......o......<.S.H.....D......Q\<pr...a.zU..5..X.[.I2.kt.../.>....mm...ROOOO.O..B.....:........p}...E...$...D#q.F9..K@.....U8$......~...m1..Y,.D.H.`..5.I..r0..Z>..EH..%....v..y.9(...-..O..]..'.Z..........T$..$qH.t..!... ..&<.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x405, components 3
                                                                            Category:dropped
                                                                            Size (bytes):69332
                                                                            Entropy (8bit):7.9754684778168645
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EC0063907378DC56640CB8AB0ECE6700
                                                                            SHA1:EF44C47072C9897B465F8A11307FEAD3875CF7A0
                                                                            SHA-256:ABAE63B2F035BB459AC13CC5A91DAD4A8BF4336E3C2426036C43982E42EB4B76
                                                                            SHA-512:8891C2D9BDACD7842E09AEA7332DE5CCFF7C1ADD172663432434CCE243C56FB711BF3DD7B607F4B68C640DDB18635D519C0F8A2ED16B170364A68FD210ED718B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................&....&,%#%,5//5C?CWWu...C............................................&....&,%#%,5//5C?CWWu...........".................................................................................T_..a.!....R.T.R...............R.T.PAA.D..PAP......R..AP.D..P@.PAA.................U@Q.S.......`....c1u.tr}....~....=.e...''..^.st._I....__!...X'.S.r.-id.#....2.-GKG?.....b.F.5#..i+kP..........|s.$..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 532x120, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):21012
                                                                            Entropy (8bit):7.9911143626239785
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:70D01D984BF6D218D31F9FCB2613954C
                                                                            SHA1:55F6C7778A081AF58B2C7BCF0C2F8A989CEA4718
                                                                            SHA-256:65A1B451A31077822E9E3B301620001B50AAB3B1089E72F76152E45FEBBDD5BA
                                                                            SHA-512:354C787E6C34E60DD3779DA06C4255CE3C1D33CF2B216A88016EA02AF3BDAC9D8B257B962459E5E271DABA8FD842541888B5E5F0C248129C9A6A07D23202188E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/foxnews.com/content/uploads/2023/11/antisemitism-exposed-nl.jpg
                                                                            Preview:RIFF.R..WEBPVP8 .R.......*..x.>q*.F$.!.2......@.FP...7.....4..N.>7...o.w....+.././p....W..~........?...../P.....=..j=<?j>...............]?...x........9.'....O....<....?B..}....../....#.......o..B.$.u.S.......~'~../m.I...#.O..........+.?.>.}......%............?..}......e..?..s...[.G....?..~......o..._!_........a......O..v....|.js.......d.V<...!g.,.F.u'..n;..........|\.._Z6'".).w..y.......K(.ig.y..Y8.P]...m?...v3.......n}5^).." 8......P?.6..z.R.....G....:I..<`u.."d..Z.:~"{..m..]h.+....!.[..>.....[.^8....j&c..QN.g.]B....d...0..v..0eI...U....Ss5Hq..,gm.tJ..\ZF..N|...o^.Z.7.('P'..8i)..=. s_.\...~{..}.'......r..A4..r&.....m.V<0."..e..I8.`7....@R.j..1...E.X..y.h..@..=..6.....h..9..n........F._o[.......j.....VI.(r.......zm.....#^..}....M...@p}_".m.r.8t...x.9od...Fq.n.W....|s]...R..s..g.O.....X8.^-...K.X(.......T;...-..[S......d.....F..o.,pL.B...?....%.w.E+M5..D).kl@9...[...2.....|..5......R.}.{...{....F!3+.Q.80...5..u1~......f.l....qzYb..:.v5..3.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 320183
                                                                            Category:dropped
                                                                            Size (bytes):95850
                                                                            Entropy (8bit):7.997479292574302
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:014CA8C6BA07DCFF0A17D68B1A7F17E7
                                                                            SHA1:F6E827F579A75632137CA4ABE70FD2BB02F04AEF
                                                                            SHA-256:F8520A34FC1AF9AE336A2465A61287DF54D83C63E39A6EB0C5C89CB00515D6D5
                                                                            SHA-512:A993C667240105295A583966C997942D23D04F56F424C60CEA0BD36C5E5F3DDFACF745764511B32D960183620E3364802472B13D8B35D671566645511BC98198
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........Y{....._..tgI...IG..n.$.....O..X.#....q.o..8J..v.s..={..$. ....q..ZLGa.G..n.....l.Z...o.Z}.z........U>..I....h.W1}.......$..d.1.*.....~.....:_...x6..._.6[..[.Z-t..z..o.z.dg....6.s."..q.8...&N...e..".....N........^r.s..h......2.rv.....Oxr....a.}....0.L.p...t/.......OW..Z...l..+...tr..\.i.:.q..4sN.l.`.....L.K.....Z..A.s/1W.~1....R/sR....7..b.T.........(..x.1..~.#.Z{nO....W.2k..U..Xc.G=.q.4.J]Y#..:.g.5..o...........g8.)..........T.{l.....pd#.yC5.....F.... B.....Y.O..P.Dd.UI...,..{....&.?...,.p....(-.l.0..jk.M..e.(na.8.5P16.....-......}.*.Wm..:......V.3........B..-.........]..........H.h7....RTMaU/g.'.s=...I.."k1.t.v.....>..X..L...5.T......&..J.........M./....2.~..I`F.8.a5a..#...m].!..U.R...a.....I..h.j.\..r.(k..S...c.....+h..T]...y?.\.rg.S..rI?....A.Q..=...'Xt.3..X_...>..X...4x.n..O.......-'.Y......)tXA..RL...`/............b...~..nL..........3 e...a......=.......b. l....he...j.m.f..3.U..Y..*$..S8.......f...5P..~...8.r.........[.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):68
                                                                            Entropy (8bit):5.194388488997392
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AA7C9631DF6E5607B14EDD5DA3DB4180
                                                                            SHA1:45E92966C78375869AC66B4DAD7E699D76DB7A91
                                                                            SHA-256:11C69F3093D8E174AA29132586C69944F0B94C6CE5A445F90A3E094F2DD36EEA
                                                                            SHA-512:B891E037346FA74B85291FC8ECFE89C9C390CBD3250ED3D6FBEC2D8446E155977F100D428DF4AC0E2AB60E20B12C7729E3594229AF0FB7768EFBE8EC0B7D385A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.../*! updated; 07-09-2019 08:50 AM */..window.AD_BLOCK_ENABLED=!1;.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):66441
                                                                            Entropy (8bit):7.996846803155037
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:EBD40D471386D2540D2F8787C169F871
                                                                            SHA1:4FBF948C9783782A8FEEA9EDF7AC9C7BD8A47F9F
                                                                            SHA-256:3B8D3C3738DE4E29E44DA09536FD154B914A2A2C5418C590D3B05F08DDE7A5D8
                                                                            SHA-512:9208F8C1F224F096CC7A3625EAA708330358E0125F2F24A93E38BC4F7D8E04914A3C6A9FAFDC899CA8AFE82F7D58516EAD94474C2720A480107B2218BFE87670
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/isa/core-app.js?v=v237
                                                                            Preview:[w.s.....?.9.MA+.....ts..fSA.r..........P._....j.Q9........)..(,T...n.>..~c.&...b2&.i..y.LP7|......`Q.W....v....Ne....4[.r...%.Fg...7.m:e8...FB...x..A..*N...>).FO.z...4J......zt.r.;. ...M$..^.f.#.........i8.C........E..Q..D-...a_.!.?,.Z...HH...o..^<..~..B..i.`.K.C.b.n..~......\.lS7d.~C^.......;.3..R ...?X..`<....}.'R........B6..~\..4."j.W....p.|..joU.mw....q...t.m..Y}..6$.N&C....U..oK.t...9...G.l..8.:..$]v*..V...d......}.....^P.I......X.C.....6...$..S}A.....T..Ub.@?.O........l..DhcV..@...?..../}Ih..)..=.. 2y.{.~.T.i........#T`..#B^. ...c7./D.4."K..}.....h.7...K.k.S.%K7....@..\yL.2...+..$..t....}....3...W.,k..>rVe.."..@.!&B#..[~....../......X..ry....V.N..;.z.\.Tj..pM.a.Y.s..}}....j..1w*.s_.qU..."5.....~~...U.dWr...m..8..@a.G.E["....C.U.4g.....$.......yK.J*..j..F..jzi..............<|K..o...Y.....TUC..zli.[.2a......w.....Dd1\.#..". ...).......G........Q.h.4HV..J.........,...k.Y...f..q.]...j5...........wI#.W...%...].t.>.S..v.i.-c....T.....K.P
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 168781
                                                                            Category:downloaded
                                                                            Size (bytes):56363
                                                                            Entropy (8bit):7.995878453122297
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:D7E901E5B8115261216FF6E63698A42C
                                                                            SHA1:2DEB91047BA4E30BFE96FB4F092552D5536F3834
                                                                            SHA-256:0F13BC36D1F889D8F0CE0860123511EDA33BD9879B3748E3D24D4894237CCD31
                                                                            SHA-512:8FD4656BCFD5CA6B661C5A4EC0C52381E4B85DDC0960F090DA5703110AE452B65160496120813E314DF6F1E893D02339E19B2C3AFAEE15E2133E028DCC6F54D1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.foxnews.com/_wzln/f4320f9.js
                                                                            Preview:.............w.F...}...G..F-Z..;C..%9qb[..I&...E6EZ ..!J....~U...:..{..D...Gu..._[.^..t6..R?.e.....Y.=[.zHIK...~uz.....g.}..D..l..w...b8..~.g..!m....;...4........e#T..J.,~j......v.~|V.gU.\..D...jX<..i...IR>.t>yV..N.@.[.f.H..G.N........eI.....2.(m0..Y..I.(V...u.SN.q.`9....8i....pu.>..j...M...I.^.......1u"x.,..i....fZ.....$/....|.^..h$.Y..~....>..>|x?8.x.......zM.jH.U...wF.4..*c..t....-K]..).N.Q..;?t..q4.7.L..{.%..]...'......*S..F..s..+.Fn.....ic...x..c5.i..*.'..,..G..1..d..Y%v...~.w`.T.....s:V+N.lt....T....O.=,u......W.Q...e4..u/.W...I?,.]....n6Yg.i...U.L..H..iBU....SU.E....e.....zr.d...H..rtE.h]:.az.7....{.4..gc..o....#.."....o..+$u.."j"....g.....]../~.....9vP.d...3.L.'.F .'I.....#.[.{0...,..XS5V..G......o.).E~..G|.c.7..3...||.j..A:...]J...*\...........f..)../tQ>r.'^.n.tF.T..S.N....n...}1+..&....Z..p...b...j_...`...W.#pH.../.}...Q......'H......D..G....Q........w.=m.]...... ......V.q.?...J...j.c.Mp?......E5m.8...j.u...^n..\.[BP...P.......E..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):905
                                                                            Entropy (8bit):7.77606164635818
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:277703FF1095AEEE1C164F82698D583F
                                                                            SHA1:EABEB0BE47589E591E5CD55112D3C2C661F88087
                                                                            SHA-256:73CE50D1BDCD0FCE1DC8C4EC167A8A7C3FA470ACE9E5F93256E8448749A2B0BD
                                                                            SHA-512:3D9DA143AC16EAA40875E70F88A3EF549A28440BDB54B5B7497935AC0C90966B74D96A318F351BF663C4080C9FF2A2A48A484D57C50B002A6CCD608709262F7E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.......9.&h..q.......E..x...^.$J..#ri.....nN7..d..$!.....]%(..K.?I.Xi.c*.B.a+<N T5....E.4s\.k....]6m..l...l.;.eF}.b....$34....!.4.U.I...A..&{.......-..id.~J..w;vN....U.rL.4....T...r....|1..`...o..0.U.wf.bZ..........1..+.|...`Y..%..v.v\..1d......n..._........Q.&bX.|.{.`.F.s..c.....)..~.........w.0./..s`+./F...........>..._...V~E.}>.F\.....j&.`...e...e..a.[..8O3....?O..mQ..K3........t.....5.f.[..o......Ed.Bk...~.b..$.*.ut.SX.W..M...z.H.u.`~.. ......7.....k.....J-..mwc...t...]...r.A"at.9........U......9|.E...6C.3..TS.....];i.....i..........+.q/..e.a:v$..W......8.%.h...|......'.Y .6..72...l...&....*iv....m.w.4."....W...dS.DL].I.IQ..........$4....E...JH...O.Gn...oT7.%.!mM...2EAJeT.(.X..C....]..QD.t^.5......(#UE...w...Py..<<.@H..M..Nz...v.....wO.A....$@7..]E.6....u.&.....r.@.....sXmB.S.6Znu'(.o......_...^.s...H.XP.YcW.mV..[`..4....K.M..D]....-..,.<sH.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):400
                                                                            Entropy (8bit):7.437358369573613
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:504E2584C57CBBC454D9EBCD52EED138
                                                                            SHA1:C8E00FA98BF94C7ADA03EC163AB689062704FA58
                                                                            SHA-256:61C515D7D9ECB3597E5B2C7FC59FEE49B466930B3A0A637B7F8A6805E5EF8F48
                                                                            SHA-512:60D65902D18121D7305507B4B4DCCECBEE2DFAF1569A6C5A08CFA27B9BD017B76B319568DC6CDE3D4C722E4D936D8AF9BD8F2FFC82A32ED4B7E0C4A5DBE0F37D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/utils/localStorage.js?v=20241010164520
                                                                            Preview:....dkN?...}.....T.........fcn.wck..h.Cn.s.o..Y+Md...H0t.....3..a..DQ...}wQ=.s..T.?...zw..*.s..<.Z& ...a*.w..m.v|..0..6....<..|....X.h....fX.....t9.w. I..&...9Z/8(...!..v.....qT...?'.....w"3.[................{.TE.#..C..]...]&.D.l...Dc=.Wc..U..hH..u)?..~.W.M...8.1"..$8....C.(.HSSx.PY..^...1<.0....~.!u.-....n4.}......U....*....1....P.(..f.x.,C"..z...4......$V.A.....%/...d.I.2..u..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):49
                                                                            Entropy (8bit):4.266973109068111
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:328257380186D550F96ADF638FF85092
                                                                            SHA1:94A0ECD1661B9D9B98A4F9D78D555DBD89718534
                                                                            SHA-256:54537283A414FE6543BC0EFACD9397C3BA993E787EE28D3A004ECCC8B5A06FDA
                                                                            SHA-512:2CBCBE03AEC52632FC6001841B8A087BEE4D4C23AA9B6FBAF9557CFB4A5B0DF6F39DF08B78ADF620DBE6F0A6BCDBA1F4790ECCEDC5A3AC8F59B7919CA5CD147F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.segment.com/analytics.js/v1/null/analytics.min.js
                                                                            Preview:Cannot GET - Invalid path or write key provided..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 541
                                                                            Category:downloaded
                                                                            Size (bytes):355
                                                                            Entropy (8bit):7.370209706233254
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E11129AB4E9FBDD11BF8A42FA5674B57
                                                                            SHA1:3743C4C2B61C05B30448E5C5AE17F2C5A0C426DE
                                                                            SHA-256:B3ED724A24E25C2FA768AC1F16A7E1816C492D7C9BAF435095DD393F11234DE9
                                                                            SHA-512:568B8D9C6C26935946618C75234F46C32BCAE4C9B0DC44AC0CBF389CC765EC9917FA2ADA89C52BB8ADACC103A39202F2899C2606EDD4C72F66C78B4BE3ED5FC6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/isa/core.js?v=20241010164520
                                                                            Preview:.............O.1.....K.l..h4.V.~..H.&..0@.n... ..w....1.&.y...v3...&.......w{Y.0....Qr{....h4...2.r..Kc'n)/.O[..Y^......"..l8...29..B..M.\t&...-.7.<...$x....}..i2 ..5Z....\).c......GU.).....a.Oy..{);..?.NR!.......a.~7...Y..E......lJ.5.s.>y...@ .yZ"...K.Y.M(%..X.......u...o....;x.#..G.P.0...JAz..........e....M0.$..?K...-..7.......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 814
                                                                            Category:downloaded
                                                                            Size (bytes):443
                                                                            Entropy (8bit):7.4510508695393485
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C134A8326A62B58E248BC1CA3724AC6C
                                                                            SHA1:FB8F19510618F2BA2DEC71A9FADAC12864219BD6
                                                                            SHA-256:09A53EBDEFF8D1B63EB3947831208B3FB36A2E406634B0AEBA86EDB436AC94C7
                                                                            SHA-512:C166C04D0EC29470CF50783EDD956965F40983D34659CEC47917422B4B8F59B43F9A34FFDF58E4C65483413596E8BC76869D6084A293C89B22DBC4F3BF0C3697
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/linked-in.svg
                                                                            Preview:..........].=o.@........G.w.e../^5x+j....F.Z..!e].d...'=.....yh.%.C?..Y.h.>.....1.,P......1..7..w..7f.....nY.\.^..;...D.<=.~..:.....7......d..4..N.9.&....:O.-.2D.`1P....)...<f..G....f.4.K...{.......e.ej.W.n.o..h.+.a..../.!.-..^..v.0.w..9K.#+...[.2.R...s..A...@..J..",..(3.....eE.v.1..D,.$o..!!3...e.....*M"P).....*..OB*..~;...;....;....o..v<8e...U%.[/.T.. .y....;}....3FWX....U.[...X...N....uC......?_.q..N~c.._.>.*D.\....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x405, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):46476
                                                                            Entropy (8bit):7.995767260098189
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:00547341D5B38790C0268E6160F2A1DA
                                                                            SHA1:7EF84709F673E70C825D4613177946C3C96094AF
                                                                            SHA-256:1B663A1369A8FE945CBF9FA2C51C39320DB0DA35C72EF61F43761AD523731CAD
                                                                            SHA-512:4C7F5E6F897FBE539B517428CB68183724587952B5335EAAF69D6EE6C694C0520815E41620D99F4DD9CCAEE97ED84790AEB7EC6CA7A277B7B95D6D563C081BE1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/fdd-military-targets.jpg?ve=1&tl=1
                                                                            Preview:RIFF....WEBPVP8 x....s...*....>u2.H$..!.4|X...gm..]O...l.=...*u...Ep.k.'.?..C...w=;.@.......F.u....~_y....?..........Lw.g..c.i.#.+.7....>..#....._..$.B?-.o.S..._.{.:.._...~..K..._..........?...}..6...../../...xz~/.../....`..............._.....~............>A...o...?...k...?.......|$~.....8.........1n..U.9.7p..........6...MsT.#.N...U...+...MQ.\i~...`..{".....Q..a.-..8`xU...!D}.%...o...w...."b..9~7...aw..A.6....A..]+.C..h......3....+.)[....`D.0rCk....z....p.!....k2....>./v^g..<._.Y*........=..(.6.ek'.....J..o.m.!5r....}....d.n..'.;.[.7Su.<NU.]...kp.H..amT........3..........>..F....s}...3.Q.ch".<....J.........7],B".._.....h(.........[6(Y..Gg..-...G..O.....n.C....%VS....A..{:..yE..U.b..7..2[.vM.].R.....*U..S....@)O. U.p.}......UY4...3^.~0..7...T.K...E.........I.B.F.....F..4.0....4.....e.._;.g..|.........qF.H.g..H..L.X.0.f..\}d"..&.`.H...9..r.....o.RO.....R...:d*)...:.N.CP.[..CPqf.L...a.a.i.AA.....q.......=L3........>%..iU./.....[....[...l....q.X. .PI7.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):979
                                                                            Entropy (8bit):7.7600022319197555
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C801CD2799F16612E2FB9FC20DD96AF1
                                                                            SHA1:C450908865BB92030F11C2D053763AEF13D06B05
                                                                            SHA-256:3A8EF959D58FE6E0B2FE7FFB832B9DCD38F88B421D6F325FE3BE15A58A4B0BE3
                                                                            SHA-512:0B305DCE76A4A23DFEF9720D00E211639E264B8A154152A92C56BA1622435E9E72C37A5850B1881E6AA8178FFBE0513C476FB8DA15B632736DEEEEC7729B05B6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://api.foxnews.com/v3/video-player/6360664094112?callback=uid_6360664094112
                                                                            Preview:..[. ..f....MN4$!AW...2...........K..o..l...........2...G..t..A=...}..&7.i....../.....+raf.@.&b]@.R...M.-.].....'..qE.I.z.=....C%.7.u.........50..M.s....h....1. .bA...l.*....;.[p[.]..n..V....m*E..j.D '.n........MPY%..T.R.HF......S.b..u....k....o)4..?......|P...pP.m.\...".8P.......SE....U+.&.D)..._.........LR..9b.d.3J.....g..9.^$....V.B.._[..l|...*.H):.?.q...|.....N.6..wS.R.5.#.._...'dX}...#..>..a.y...+.b.(..}...J...(..x!E..;..c.1...\..NP.d.H.2..s...GPz.M1...'X."....8....0b.,M'...6...........q....i......Qr...RhPO.[...}.4..qY).k..Tv.B.(:wC....Lc}[tS......N...TRu.Ra.]LZtd#V~F;bU.k%..e.b.[...N...+F..W>..u.{....y..z...7.h6M...c1^m..i6?...p.....b=M.....n.w.L....h....y.i.X}....5..i..,.D.Y`....e#W._.(E.....<.Y|.*.L0..W..N.uZ..e.a.}=P.{>..4.T#..."k......_<...mBK.u..tJ4......h9..?...,.....c.b.z....!......O..d.0..6.~.........*?...Y....I4A.\.7.:b.d..n......w.y.....o.qq..[>.0u.F4.RD..=r..3.u...4l..1a.Mw.N..Mc...de.#.\.J..^...+...O....$....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9253)
                                                                            Category:downloaded
                                                                            Size (bytes):582514
                                                                            Entropy (8bit):4.71223668948767
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A7F7317AFE4F9FF66BDBBF33E2ECDFFF
                                                                            SHA1:3B56FE018CF981DB7FCE1515D8A602D4D0075E01
                                                                            SHA-256:955D52CC72AC23B29B663E4715261280AD75E64FEBB8B61DADA05E08232DE2A6
                                                                            SHA-512:9DFAA16B337C44483161669B147C610A570DAB3D580C19CB1209F533A20E4899602F6CCAE2D5DD09DD38182D252ECDCFC39BED1DB0E243EF20589C582B309B74
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://foxnewsplayer-a.akamaihd.net/player/9.0.23/akamai/amp/core/amp.js?cb=202410102314
                                                                            Preview:!function(){var f,l=(typeof global==="undefined"?self:global).babelHelpers={};function t(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?l.typeof=t=function(e){return typeof e}:l.typeof=t=function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},t(e)}function e(i){var o,u;function a(t,e){try{var r=i[t](e),n=r.value,o=n instanceof l.AwaitValue;Promise.resolve(o?n.wrapped:n).then(function(e){o?a("return"===t?"return":"next",e):c(r.done?"return":"normal",e)},function(e){a("throw",e)})}catch(e){c("throw",e)}}function c(e,t){switch(e){case"return":o.resolve({value:t,done:!0});break;case"throw":o.reject(t);break;default:o.resolve({value:t,done:!1})}(o=o.next)?a(o.key,o.arg):u=null}this._invoke=function(r,n){return new Promise(function(e,t){t={key:r,arg:n,resolve:e,reject:t,next:null};u?u=u.next=t:(o=u=t,a(r,n))})},"function"!=typeof i.return&&(this.return=void 0)}function c(e,t,r,n,o,i,u){try{var a=e[i](u),c=a.value}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):1317
                                                                            Entropy (8bit):7.8503983343691495
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A1392BA98C09500CD0F3B255A7D6232A
                                                                            SHA1:5406415FA953A858F307D56A4646B504E4BDC1B8
                                                                            SHA-256:AF85A6975705CF9FA5FBFD8751E2D4629AE54A583F166F2E59BC7A62B3207F90
                                                                            SHA-512:4E90796AEE511B351E9659F64733337602E6D8AFABD547640EC4E8C67B374C64BA9DAA8E0CBFDFF3B82D826FF0EB8448D4E6B8896A9948D7FC493B241D82B702
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:..m. .....K.d.6^..e.9o.^.t.,@S_#)...k-k..z|.7.g...1YD%.5h&.H.......o....$.N.{..]...21.D....|.....S...~8m...%9vs(W%I^...|......@S.x....y.G (.B...<.[.../P...%.$4...v~...A..q..*.S.2j...=..g<.h....Ak.v..Z.....f.M..R.N .q^${t..N.....)V..6.q....~s.^..8.>.E..!g|.e.h.+.'..........a....YO)..V.qH..a..Em.D.\....5...4.y..]k..,..`I..~Q.M.X.....c....W.^..G.$...!....]YC^...O...Z.....l0..z.P.J...}5..........,.C..W.6.1.....YT...e....$.........E.m.u.....n......$@....Uk..8.g..q..-...Vl...S.rv.....J.y@.#.#..z.N).Ql9b.Y..F..>?...a....4.1.F.^S........hT1;o..q.g..Dcp.Wi...A.7P..........p.h........Aw.Q.v...}Dc.`.}...%......*N`....#V.....C+.)...Z.fYr...g...y.@........k<.&.......g...).7...R.`.a."L..3l..q`$.v%R...D....&(...&.=....w.4N.....D.*..?. .-..=./m.$.......)8.X{..........["p..:).......B..`...j.W... ..b....#.8..E..wW(...#8^..QR.1..1Fu.]..'.8..ULgT.$^......].Cp.b..........&..."&#B.N..1.S..N(..)..l!m)l.......4.....N3.WG.`..GR6K.g.O.a...#B.8..8.XH0.y....."...D..G..M.d.N .N
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5083
                                                                            Category:dropped
                                                                            Size (bytes):1610
                                                                            Entropy (8bit):7.876894683268525
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6BD630201798B0252C7C562438387434
                                                                            SHA1:FA3D9529A1700ADADEBC7F10733DB9949EE40E89
                                                                            SHA-256:7CB4DE867676A547F397B66752706437DF917A869FE4173183E0B55122634C46
                                                                            SHA-512:A8F1A8A60566FED35F3BB25BBB3E133815088857DA8A04DBD4097D7B5BAF354CE6577747857CEC7393C08733CDDA52DDBF4F97401515C047BE6284391028E905
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:............ks.F.;..I..!.$.@hK.$.....L..GE...A$........$!.$7.%...{...]....2c.j..E.^....A.....i_...Z.v!h.?...li.V...bwC...5g6.....t.....|..b'..;;h.V*y(.X..........]a.{..{.m..`...<l.$.....v.-...f...3..Gw.O.g:w...#.A1l'..;.......JEB..8.t...T.'.B{..p.{.cy&...|....?guc..../...psS:...{..3TJ.M.....I.....e.,..2d....`..R.{..._K...6.|.."$da...w......?.J.Pn...L.."..gK-r..M...R.U.V..S...&^.......y.....+ .&<.0a.k..x..rYVF(.....'_.B\++..'{...j.OQ.3#O.x...)..,.....R.`..)........x...F+U.m.J...C...=..........$W.b%u.{.@)C5..(o.A.n8j.D."..4..i.....Z*i...).:.X..U..Y...S....R.....C.C....M...*^...2Q.x.Q..4W(.z@..o....].=.eL..... 9]{......_...+.../.S...=...Y...w....9.?.;..p4..k...q..: fG.nW8.aw8B.....m.b...-.3.E....CL.U..k...UE.f..&...?.......3%..e7).5.)..P......O9 Uv..:..*...Ut.S.!..Jt.j..1..57.,..#(..^.3....6G..c...+..q pb...!....%+aaC.....aD....y.X.A.--.!.V....P..w.*....u.h.F..=..4.1.;..:.T.....3.u.j...I~k....N..q"...?..~.-..cqeE.?NdAc.z.......^Y....7s..2.7
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 461
                                                                            Category:downloaded
                                                                            Size (bytes):293
                                                                            Entropy (8bit):7.213523482281733
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3121F6546AD761FAD6D2509740B5CF38
                                                                            SHA1:095D66939CA6E08AA67BEF4010E72BB80ED9CAFB
                                                                            SHA-256:A762D27B1F1E182B0FEFD701610ACBF1E4CA17C901FB809662EA3B5B78AA1129
                                                                            SHA-512:8BB44772D3A0A096BDFF04F570F5A282616495115217B07E4FD72CB07B32B19A36A40A8E7CC0C20FE76AB791894D2AA9FB56D700FBC9A1C2369F01016816A0DB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/rss.svg
                                                                            Preview:..........MQ.n.0.........wS.;u.!..?..H.S...R.....G.y..B=....b.<..U.Q..N.eY....}.!".*e.L..K&S.c7..v.1u...Y2....f..P.]..!....9..O..$..!@?.......Xs..M.......F....0h.........F.,..RK....|)y.7.Z@_.y....7.6...'<..9Od..8.-..Hx...yf.....%%.#.yM...#.u.Sc..*.j....w......K..L..Z..@T^a......h.8....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):51
                                                                            Entropy (8bit):3.9069527926125214
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1BFD408167766DE3103EC6D57D4F6DED
                                                                            SHA1:A5112E03A8311E9EFDAA9D63D7AB5CDD0F879F8C
                                                                            SHA-256:0A88BE551B8406BA3287AAACEBECBDFE917D69D5F1EC00C6D1B494A0082FD7AC
                                                                            SHA-512:5DCBE0BF4FE246B74EBCAAD3DFED50580F8D9A76290906955E31289B0DDDED4416601301F2A411713A5301F9B0E9EE6F420EA348DCE58A179581436FE60723ED
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"error":"Event not routed - origin not provided."}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 5143
                                                                            Category:downloaded
                                                                            Size (bytes):2494
                                                                            Entropy (8bit):7.911313139287298
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:976E8D5922AC450BF3781C068E767253
                                                                            SHA1:53FCF9E4D148C9CFB74162395E05DD0C3A1777BC
                                                                            SHA-256:0184C511FFDFA700F85942B0210DE85D63537E91C564BA6ACA0BE176A11D6ADA
                                                                            SHA-512:D56BAABF173978C92A9800B975029E7850A916A0F29937C4D9A3E9E1CCA85C47C8CFD11315AAAD294367A5CE4FA5527A490C5DB3615F831D00B2B7F1126A5002
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/core/s/logos/outkick.svg
                                                                            Preview:..........].;..9......w.).L=7.1..kt..hoca."X fX....IUw.`....#.......l......R.e{......]r.l_....O..]...7........O..^......_w.w_.|..W.}.....?^YJ..._^......y._....>........7o...>...s...C.{...'.5./........_....='...=..l-.p.n..M..6F.[N{...Z.\..VY..R....m...l.....Ym2.9O...W..gOV.V......Q.Zr^.ec8.Z...7.).y..-.^b....!Z....3....t..m..0...b<...6.J..PU.....M....x..lt...me|...r-.s.%.C.$.......Y.X.q...f.Y..1...>..3.F..7z.l.x#a..F9\_.&...3.7nB.W<.....I.).......2-...8..BG...:..9F."U..gw/..?...;=.A..w+3...k2.dL.......l.x.......}|.;.wm......Z>.V..j...f.l....../=Y....6..j.8.v...\...,?........Jl...a...~....q+..^.`8.Y.dFw..v6aH#....>xA.jY.9>.I...>....5.r..P.5.*.B(3....B.. sq...Z..^s,Z..P.'-.G$.(.d.EU.u.....]L.<R.9.......,`....}....0v.i.B5W.9...Z8.......[......E...w./...6..x..`so...EI.j.Y.. %.9..k`...5.....B.0O._8....8P..8g.B$.kK.K3[....Y9..i.mc.....:.k.8...V/.Y.1...".1.C\g.8...8<...WrI.P_.C&2F..O&\..J....U.C.s..R+.2).. '.].=g.E.H..O..5.6.#K. ......4.i....9.t.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18436, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):18436
                                                                            Entropy (8bit):7.989698852792817
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6D5BBE47BBB0003B62D890C94825B7A8
                                                                            SHA1:30F546F4EE2E6285462360355942C5898FF0BF1C
                                                                            SHA-256:1B150C409DF2CCA1E55FFC6E55B649980F9A282BB6B25DA6186D5ED55741141B
                                                                            SHA-512:8A6FA56FB7CEF243E324A7E0D7AA12FA885F36F1DED48A561FD7A79E7B97E30A7941851B0065ACF4F75CB66E1C0FCBE2FE3486D1B72C878862848604310D24E8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                            Preview:wOF2......H........8..G.................................|.`..J.Z..<.....@..|..Z...x.6.$..0. ..|. ..8.e...7..*l.......+..p$6RR....>......r.ix...;D...wE...4..=..%.g".;|..3.C}.D........t..2..#..........L;.Ll1.a..../..0..WT.R..wv.W....*h4.d...{E...b..?%_I......2.s....IN^...z..Y5....'.O......m.>a$"VMg..b...A).....3g.Z..r..i/t..K.m.........C.K.K........a...mzltc..\.......~.KU.X..E_0.|..Z..Ir.4.L.v.........c].U..U.....P....Qgg.S.....7.3]...p..55....U.H!8d.ZV.) ......=.i...gg,..O....~.l.Na%.....r.V\..?.j_......-'@.?.9n....".B...Q`k..E..!...e..}..v..sb.a..... t.$....'HZ".j.."v...M.........T/....9.5....|.........-....Y0.A......,/.. .2..F@.`.....&......./..D.R&.O.@.LD....}.f{..q.!.^..rP.R.....P.!;.)...)...+.9_Zq.$....2.'..V...K....!..:.`!.....W..b.SN(8.Y<"k.. ...1q..'..X*....@jk.Z-.[..&..W.J)H..5hD"&kIN@.xA.4..oo_.....&.Y.R.E.eQ.....c8.....,P0...9.n..(;H......y.q..<@|.@...R. ..R. u.....D..p...9.<........#........\...Hi.v..........q'....k.2...7f....M..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 4091
                                                                            Category:downloaded
                                                                            Size (bytes):1767
                                                                            Entropy (8bit):7.866522221380697
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3FE26E3A32006F6D7B63C2923ED12F77
                                                                            SHA1:5E77BA217112DA879380C171C023D81C34B3B47C
                                                                            SHA-256:81D585DAC5C628522B97A72F44C13FC18C1AA6C5E091E19E1698E18B0B532A49
                                                                            SHA-512:D208E1E5955D9837867C58B29EED90023229D207CFEA14CEB0C2D7767846F0A484EF63BC22F713BFEC065B8DC9549FD56DB3104BAC924FFE2157EBBAE0A9A75C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/core/s/logos/fox-business.svg
                                                                            Preview:..........]W=s.7...+8.:... ..\d.-..+..D...E......=I...?......?~~uo.w...........>.....|.......!..0.l.......................77ooo.-..._o(.p../.>..........O......./ww.....cw..S$_..K..J*..z......0...]..>E.....]....&..E..Z.-..j...........Yy9Q.Z....'M...R.".b....D..'..*..).....X|.l"......8O...@8...B1........x...K........S.T..P..W.Qk.#.0......l.$..{H....B.....3..lk.y."/..|.BM.dc.KNi...k..pQU.r...-1....w.`kE..#...1..1.....8f..Jq..o.G|9e.F..."..K.4....,..3.;.S9.....5..f,....X..jG.T.8....Y..../PGKFv.x0Z.X..B.[~...am.$.....dn....8@.&.:..I.S.p.jj.8g.P[6.Y...q..~6..Ax........N.u..^....@B..}d......f&....C..E5.+.`O].F8Q%....l.a.;.*...p"$GJ|..~Gy.1............4!....Z2D.l.p%.J=q..,...x.j8!..)...0...U...P.X...,P...E<YY0..B@I.^;X`..j^..d..`~.;`.G[...qb,...X.drc?.E.\.r.^.e....P.-...<mE: J.k..[....D.g...Wd.X.8..1.Q*....q.T.&O..(TX.Y.#..r.>.....m.t.IJD.%^.q_q.+..J`B..#............y..V......I.Vp.g*.I.JgWq.*.'.+.n...f...j..@..f.j.`q.r..Q..|.%.....=.....;v.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x405, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):19174
                                                                            Entropy (8bit):7.9900375465440785
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:9D8780B0B8E8470E7BDE54E5F5B9AE5D
                                                                            SHA1:9DF0703D77CA2E90BA0DC70B98FFAE602EA83F72
                                                                            SHA-256:41645D914F7A4357CBBCCE9515EA7DE09E48B129F7B6BC4072E1073F2B97601B
                                                                            SHA-512:C9A90ACA54262F0DAEF6F23F61A2D6726A907F4C92FECB8D7CB5E8AC72E3B7FB8A08A7570F4C462B02F8F5D09E380047618AF9F545256A011160CB7FE91F993D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/Israel-attack.jpg?ve=1&tl=1
                                                                            Preview:RIFF.J..WEBPVP8 .J..p....*....>u:.I$.%*..y.P..gn..5....hh~o.s.. ...N?M.:.6x:.-.......-.-.../..%.d....?........T.f..@......./Q.........K.7.....<U...'....b.K.w.'...g..d.........3.Ht.^...nx+..d...OY...C...z...._..:.!:. .P...I/...y!...W...e.?S.;.[.......[.?..1g%G.z....F...2...d.a.o.....7.0Fg...U..O.QV.^.G...../9.......#K...O....>N".7.9..3.y*.CP..+...-....vM.D..w...'..D..l.x.(|.7......n....=<.....a...f.......,q.p..;..p+.".u.q...I..?.Nc..Ty...'....6..'.U.3}{~V.............q.....r..........|....=..n..`.|....id..p.tX.E.p.I..#im@.d...'..K....TX[.G.._.........-...<.^\..o...$j......X.oU..B:L...Y....d...a.....-..U.[.M.vl.".i....&Gy..f..;o...bX"+.........X./..I..............@.4.>...y(.].;...}.....5.1.r.......A.../csc..-..I....|..[/.....V;&}Gn......d....s.1.e...r~..L..M].0.W..........g..X....1..7.L......^dlK.O.MS.J/..>.P...J.H..M...-'.0?Q.q......<*jIP..=..*h...B.0F..H..Z..L.)C..Pd....Q.nX.K.E..\..2C.......r}JMW..D{UeL7..l<.f...%.hV....W.f..~...AO.y.[v...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1675
                                                                            Category:dropped
                                                                            Size (bytes):723
                                                                            Entropy (8bit):7.661007929122373
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2A5472BA5BE68DF139FDBBEDCFB58C57
                                                                            SHA1:E14321B377EBF3B2D2BA3AFAB54760D223B3831A
                                                                            SHA-256:76AD27D519F8B0055612B3763036143232F288CE45C8F35CDEEA4CB15C4A1F7E
                                                                            SHA-512:64D34EC8838D6C3E254AACAAE8583E2E0609E364428E5072FB1296F6D35339E2BBCE754E847C339E54D86E0D267790B963CDFA30D20FE5261CBC66FB06A8C38B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........TQk.0..+..DU-.6..L.m_.F..1E./.VE2...8..;.N.ti.b|..w..w:..:7+..i!.....">r.^').E..$I.SV..2.g..4.x.L.:(....2.A.,...|...kb(.....6p......3O.6......r......s..+.`M..W....(...-...?;#....`..j..._Z=:.s........9.r.VL.4.R...qQ.."mG....].U.h.(-g._F.s...q.z...<?.jr....Tj.....^..a.D....D.0....1...{...J.F..1.."..D..w.a&5....B...R..K..0<...p>.N....k..........8S.CT..a...Y.Fc?..`Cb....^`...`...........:..haV;...k.2.[......H.....g...2_.uc..`....]....v..`.Q..o.i.....Y......i(...;.G.......%#{`m.}."1.=..Y.....3.u.....?f.5.@..n..b..{-AAY...%k....p...9.-...a.&'v....._U...+-.(.E....y.`%,..v`..dX.......phu0?.F..){.J.....j.c...-...u.CY?..1m....>.H...f.E.{..`...".kb.W.^.'0?.>xK$|.T..TMJ... .....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):31
                                                                            Entropy (8bit):3.86469832616696
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2D7D30EA1C6F925302D2C3ABED382951
                                                                            SHA1:5BA6BBC5670C4AF1125CF9AC0AA1CA2811E744D1
                                                                            SHA-256:83C09BA9A8DAEDB136F90B17A294CAA90AD471A016E430DF6E229ACB5A81E100
                                                                            SHA-512:BCC7AAA8A6A27ADCBD1B3E0FCA73FC1BD727FECEAB34734E99863503D1D50936A8830C0A12D75D187614F318F46B1E67F046E89F5EB6CE727D8433A722E2C525
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"detail":"Method Not Allowed"}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 3921
                                                                            Category:dropped
                                                                            Size (bytes):1459
                                                                            Entropy (8bit):7.868231002155474
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:19A877C2DA0564D7D9C0466E3566A9A5
                                                                            SHA1:83E98672AA36B0CE49A4B96E324CDE5059E0E5D8
                                                                            SHA-256:B9C1DCDA134DAF2A3F6FEC39B2F6DD374A9781A48BD66334C32ABF7BE21BD0FD
                                                                            SHA-512:38850A2951D142E53154EF082877E0334C4D377314BE4BA3C4EEB1700FE5E875F8B1B68EACBE7F9409744CB4DC974D751BDD243C74A2CBC0A13E54B2B54AF6C7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........W.N.8...)..P.M.@....P.Z-R.e..Y.Z..18vj;C.a...{.}.^l..L..S..\..9..w~}.<_EU.S.....7~..6......mt..=.......y%...@(.....+~i..N0AmZP.pt...T..q..?U.\.?../.Y4..sB....".....:|wxr..........2.u..dL.*.\.<*<.n{.B..r..~..G.6|.....:....,....2.@..h......g.8..I*.n....s.>b.T.3R.2.S...."...s.Q..xH.............h...D....*.6.....[DRVv.`/..B..1h..p:.{..RKt..9..$}jyZ9!m.%R.....r...M-nr.`fk......{.;...\.......p.XG.....>.E.*....+...Jf>&.9C..T....N...\Te.q..?;..#`em...E..4.$B.C.y..M...v_Y..p ..}._...y.D.....n...-.r..#j(.}...j7_,.j.MA...OE......~..?h.......+m.t./.).@......}.cp.nX....5..Lj....!.......]..x?n....8#. ..M$C.]....o(.g...%x......f#!s.N.GU..T...'k....i.-+E~... .>.B...eLW....6.1<s_".XN...N......*.A......b.@y..9hl..Y.../u...*..X.1j...a.@..5.aaE_H.n...B....}.......P...);.0.J0...Pa)./(.Mac=.+.i..'..K.....J[.s...Z.X.[....9.D...=g.F.)..K.Uz5w...7_}...j-....$<...$.[.o.$3.....K......Ie.e.d?..C.....j.A.no..?VLj........U..W.:....E.....>%....3l......s..s.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):16394
                                                                            Entropy (8bit):5.416220272782239
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2820E91E1B4AE3D8E0559D32386929F0
                                                                            SHA1:5A747449C7DA81D7FDA75CCB827EE3262602825D
                                                                            SHA-256:2F952A7E38120D4C2F607FD571C7D98F642F5AC5FE3098D67B5D1E9E97D230D6
                                                                            SHA-512:6271A06B52706DC3EFA38196F7B80843E6AF72FA06931F769F262E1317483EDAC93494D9456FE09893AB1BE8EFD0C1EC2A62D56089614F31BD55B731EB0264E9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:"https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,300;0,400;0,500;0,700;0,900;1,300;1,400&display=swap"
                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):157
                                                                            Entropy (8bit):6.804050366670903
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6767AF7D8622A7D8C604FC8BB7C8CAD5
                                                                            SHA1:E5AC9D597132D6CD17789FB0FB3DCCE6B297A3F0
                                                                            SHA-256:4350781C779BBDF2FAAA45554D6609FC876414854522FB5CA8B5FF3670D1CE34
                                                                            SHA-512:51E8ABBD5B28C1429350762DEA43BCAC3F5E2BE4E85BD2B46DD9461ABBF68233BDAD948F588F907BD1244EE0966A2DA505D9E17C360898A3A3E8F4C0E3400356
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/pages/articles.new/loader.js
                                                                            Preview:.......|h...D....m!..'[..wOu.A.fi2....<.... W.l...>,)K.E"kv>(M|.f...`8.w.0E.+6.P......y....6..^...2O?..Gt&....>b.V.9....a..xi.O'{s.{...^MBy...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1393
                                                                            Category:downloaded
                                                                            Size (bytes):585
                                                                            Entropy (8bit):7.625320684455263
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:33670547F8649FDA5A4C0A43400EF3E1
                                                                            SHA1:A57698831E5379BE0DBF4CA36690E8FA9885EAED
                                                                            SHA-256:1783411779936B891E06EB9A9A5DF9B7DA9E39940C6ADD3FF0AF86C284EF5557
                                                                            SHA-512:FA04E58711CD8C15D47DF0631491F93E9605EA08151660BDEDEA271C254E129B0F79D3D5328A12116B9F61BBD102C2DBCDEC8D6C76E3E244D2B270700F9B07D3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/instagram.svg
                                                                            Preview:..........mT.n.0.}.W..+EK.|..Y../0r...-j..0..G.r.8..F"E.sHA....*...9}6.D}...a......../..?Oif.I)!Q.n?.....j...e......W.QF.~.z..r.8....0....V.w......J....Q?......'i.5o.N.......J.o.R..'..lst..M.E.....U`.......[.UMY...`8f(+.n....s.>.....0eXm[...iZm=.%X..m<.@0F...5f.Q...`.i,.S...#0/C.B...Xy.E"..fn0:CW.......2.. "..@.5#...]......f...{ .....\.D...x".E..9.`......L....i0y..<..+}.4I.m5..<.M.U.....,.\.v.L.*.$u.rY.F.34....!Z.!W.).. ..A.k.I...b....f..5....y%Vg..x..w..&>....i....GS....<7.3R....).X....\z.B..v3.~..Q.....|.Y.C.-M....bb...WzD.4..ex .oj...a.t.X..^.....Uq...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 340x340, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):8010
                                                                            Entropy (8bit):7.978768127240415
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B29390FC7388F801D46DABDC7482A62E
                                                                            SHA1:C625DB18E2B53492C094BA101A630C11E775BD6F
                                                                            SHA-256:C71FD9EDE55BFE3386C3402FBF8E7B30BB60ED7DEBCB56849A6719A2216DA158
                                                                            SHA-512:67A5D09F9DEC6CCBA13A5D0B466F52AA74D51FB145DF8079E3EDFFB57D9F9DE0F0F386D6AE768E0F9B59556E92BBB2893C0C99B041CCDB306AE22293EF951DF6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2022/06/340/340/option-2.3.jpg?ve=1&tl=1
                                                                            Preview:RIFFB...WEBPVP8 6........*T.T.>u6.I$..*..JaP..cn..I.(~.....>.|.Mo.~.L...o.v.O.......U..../.....n#...}..=....1.c3?...9.^.2X.9......,.a.j..#.#.../^...>...Z...fgL.6.-Q.@.....{;...A1"..-.&K...V.../4.z.y...Fl.q..K...m........k.L.P4`=+......c1..A.3f..!..5H;=.c...5:/...".5.....{u$z...)...N.^,{.A..%N...PN...D..r!._..@O2.#Y..J[...X.$XZzl.2....{R..i9.#b..M..+...k.)..o....H..C........U...@...wwK.5....Q.Bfl...........`M..l......SB*..Sw ..u?W.0..O=.......6|Y.5.Ud}......S7.....7E'......u..v...}..S9..J.........?...%....\v.....g)...e.{..Mr.....Q]...4..q..X...A.3[..z..:..4..=......^.......O1c...`.]..'.g-....v........s!"\.......n.).....^...V.....WT".9......0<.s.`..2;..\.qS.1...W.+......:.X.6..A3P.]2.4K..^...j=..9.;.).z..K..#..Q..JZ6O.?..#...%....6U..$E....n..D'...8.R..p?qI.6.;........r...=........6.K.2..M.hq]...)& t....x.;%..KV..k......x.:..,..VD;0.k.....C3..|UE.RT.....{.JD@...X8.Y".r9..?W.zM.....t...p..w..p....m.o[.#.n..4..,.;."|W.7..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (502)
                                                                            Category:downloaded
                                                                            Size (bytes):541
                                                                            Entropy (8bit):5.305162511911881
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6A76633FF14C20AF179EBBCAD7710382
                                                                            SHA1:7531D0240C3C22C6B1A469418827B7C21921CE34
                                                                            SHA-256:EBFFF78EFAB992576263956ABC3738C454F80661B735A6C3E1DD429CAAB0E759
                                                                            SHA-512:98EA4C2CF5B6AB2849727A7C6C10217508AEF6B47D15E3FA54AEC84120D263D6F76497CE6E8CA22E65E969072918D4D89BDF11D61DB1C12E9E4553F2E0A7A2A3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/isa/core.js
                                                                            Preview:/*! updated; 10-07-2024 03:06 PM **/...!function(){(window.FNC&&window.FNC.GEO?true:false)||(c=(new Date).getTime(),document.write('<script src="https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb='+c+'"><\/script>'));var t,c="https://static.foxnews.com/static/isa/core-app.js?v=v237";try{"fts"!==((t=document.querySelector('meta[name="prism.channel"]'))&&t.content?t.content:null)||/\/core\-app\.?(fts)/.test(c)||(c=c.replace(/\/core\-app\./,"/core-app.fts."))}catch(t){}document.write('<script src="'+c+'"><\/script>')}();
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):1673
                                                                            Entropy (8bit):7.872586877748666
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DCBEACE9ED8238F0591DFB4FB0CF3587
                                                                            SHA1:E0DEE1A9C41FACEC6A44BB01CC265B9FF49901D3
                                                                            SHA-256:3C8A4C852D12D7376F1FF719F648C8C9FA0F94292E85DA762A4D4442F8883346
                                                                            SHA-512:17E7AB433DB93F4DAE0C216D2B6E37DB1438D625F9988104F35FBA1A37CC1CC23906D6BBF336CF588ACBA23DF92278C66D6AE32DA962226BC2A5A3384BD1B5D4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/newsletter-module.js?v=20241010164520
                                                                            Preview:... .-..|^............e........('p.V..8@...d.l...Y..{...y......2RD.D.|...o)!D..<<H..7E.....v~-..W..&.?$...[.Bs.....A.Vv.+.....x..=h...y...o.=y\.......D.....`.PC..G....Au.....!..O..|{......8...*F....(.t.Ut.[._mm.X.n^-{@.z...r4".=N.....q......kk...(.ilmL\..U..@..F.Z.z`.....jp[..wY].`.M...._..g.]#.oO....BkM...w..bN>..q......[...K.....;.....;n....~..(.'....1Af6a.4sAE..-...v../.$S.z i..8 h..6\....y...A...<J.Z..F 6N.^d[..z............X..NNl.m.Ok..a.c.S.......U\...1...=....Wo:..Y.<7qk.Fd. f.l.^..g...".]...{...8X..w.4Z.......5....@y.f..G..M...']..?g...H..Lt|.i...b.aM..7..[.N.I...m_....u....BPq5!..>...kl.......p.Z.G.&...$eb.....P......=....;.X}Sk.l.z.ds..:>b..7...D I.oZ..!.DH./....6..7.=..o..VUy..0.Z..9.4Y..Z...:.SFF.J"n... .:..>.n;.i=9.A........[.l.B.....=Bw..R.....C..I.XR.../u*...c.{.. .a...l..w...#..v..S{}....9..J8.8V..XT...c.d..4.d..N...HS...i4N..8...5.n>5B..A,b.[.!4l..N^......vO..7AX.@@.s....xT.....Au8.m]C.i.......w..i]Ve).P..*.R...tH.. .
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 329
                                                                            Category:downloaded
                                                                            Size (bytes):252
                                                                            Entropy (8bit):7.053339099941278
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:93E5382D79004119A843579614F6E681
                                                                            SHA1:61EA4A5005EF3F21321C37E4B57020029F88EA2F
                                                                            SHA-256:9AC9D1399A7166BB432C026EE5F7D162A4062384B69C8A256A851DB6678564BC
                                                                            SHA-512:CA9EE8A7A5384731FD8670E19B23EE56422A1A1CE39ED7877372EE852832119B764FC57D588DAD9D413F805AE8840D6BA4C95AF90150B14B7A96C2D2D68C2338
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/email.svg
                                                                            Preview:..........EP.n.0..........D...2.......L..V....4i........m.=.D..6..9.,.]w.{.O..c.."..L...-5..........M+.~....AH.Z..T..........`'cc._O.0icv.6M...}?l.....:....x......yX.+...6.....5.J..TR!)....+J....D...4.;....J&S*.nS.Z..H..4;.K..F.....+M...=_CI...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 415
                                                                            Category:dropped
                                                                            Size (bytes):294
                                                                            Entropy (8bit):7.228284674635864
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3B2F53D8DEF4D2EA857A7C8BC32254EA
                                                                            SHA1:DB1D4EA3ED895FBF54D177F096FEB6C8E327091B
                                                                            SHA-256:BE6BBB6091CBC6EA94B1E59235677B974691DC9145EAB7BCEBF5D6782F8E6805
                                                                            SHA-512:46E965B793476EC4E9565FD0261ACB43E41CB2292C1C7F6A9FA9CDEA3FC3806F9DD276F723B29C05E709093A3E78BC206C294A70A6986ADE5762CA98A21AD660
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:..........M..n.@.E{.b..0....D."...MA...[".......H..qu.c}...<..T....0L.......{......xl..|...O....tyk.y.a.p.94......j}....o.V!....0'.J.(ev.Q...T..(.2..\j.RH.).. .!9.....:.(Dj.....XXB%...Pd(Fzx....g..!...V9J2.`...E0W...U...K`.V6}.^..5[....1....R....9wDPR.../.|<}w.a.a.z..n.~../.-<&....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):817
                                                                            Entropy (8bit):7.750459973188304
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6DA192C2A038D6DF7DF0693FD7CBCCC8
                                                                            SHA1:F93D865E038AB3383FCFBB089C4C79BE195CDE08
                                                                            SHA-256:1DE73E51E2DCF94B2BCF64BCF794BC0E4E09DA3FF991DD2E119444D54CD0A97E
                                                                            SHA-512:A9AA44F27811AE8771FCC3D8BDA267073B0116056B2D5B02AB6C946D4C1B9B443B1CE1608AC6B295F4532F64FB5375B492992F2FB3788F99AFEB410E43A13599
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/utils/environment.js?v=20241010164520
                                                                            Preview:.xC. ..T....`0.Y..oi=.K......~l..XL.....GT..M.S.,.......T.,...E.$..6UV..........}...z...Y..X..W...n....Bf.......p~.'..............@B....n.f%.R.....]-........7....p.|....k.......^|.....gGu..o....Y...~...dlwm..\.8..........wp...=.`LJp.........%....n.6..j....$...........VCH.UP..u1.=1C.}n...U..GC.{?.d9.B........+..0..C.i.#..WqA?...F.....TV.....F."N.....qy1S......7.a..$~...2.g........+'c...'qP?..c...K...(c.fJ..m. .?..q..Jk..T...'.rpe..)..!...._...!.j..Bh2f....Az.G..].v...F1@...X..=(...p......8F?...X.k...\.D..G..8.fD..h$S.OE..\..}.N~Y... Z..&...G_.8|...h....W..f....Wc^.......)J...R..tE.@C......4..3.9.g.....!.!.G@&E&......:..4..2.x$..wk......%.....#.......T.iC.W^x.o~z&..Y*.J..<...}......s..!G....o...#..)...:..3...5.R......gf..t;#Q..g.....b..G........1$.......QT
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1129
                                                                            Category:downloaded
                                                                            Size (bytes):516
                                                                            Entropy (8bit):7.518589592353442
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4DFB9C461A7D842FDF35E28C53E73ECF
                                                                            SHA1:838D41A81D8096CF38FE9BACBF7F3E294EFA82D5
                                                                            SHA-256:3B41C51F4D853C442434DB74D70A0C76B7C9B0ECF77FED36F4E705AF696BB55E
                                                                            SHA-512:584577FFB80DBACFB3700C68BAF9BEE10A3C526980609969A861ADFAF7534321092334B96C7DE2D1CBA4D33EECC08E718ED38A82699F88CB93F07688384F50E3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/print.svg
                                                                            Preview:..........m...0...<...r.;....R...t.C$@...I...w..i.*.3..9.%..o.x|.N............,.Bd..b....o.k...y..rm..zk>..f7|...y......o.....+&-.c...C.oms.|~......g........~vM......$."..]........oo..].....u..~G.l.\f.iy..G.Wl#.7..K.(..._t\..*".......9...FH.....T9....*.?..#..<w2Q%...D.?.....7y.>...*...T2.\..&(.UYM....D.,.l....(..J.#.HQ...^...g.2h....^...B5e.r..\)I..Zh.........8.\..l.=9F.BH...TJ..A..#..(.!...e...~....Rp.B...h.N %....#,.8.J.r .".......TDM....Wj.,*.......m.....e..2<@.?..!i...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (398)
                                                                            Category:downloaded
                                                                            Size (bytes):458
                                                                            Entropy (8bit):5.131460290374407
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0A3E69B8B37A6DF0ACD7E7F5D9D3B854
                                                                            SHA1:680DE96CFE2AFF1B030BFBD4A7CFA2529993EA61
                                                                            SHA-256:0F3A07F36D6BDDEE418F7D7548BC165B09817E10764A359D2773388CDEC9FF8A
                                                                            SHA-512:9C5C0679E082A5776536835110B90436CD6531E3B2C4FC7A15BDCE7F550D6647447C904E68D660FAF81E39C108E17198830E8B133E86D8559180FA6FB5CE25C7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:http://spiht.b21app.com/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9
                                                                            Preview:<script>.let e=new URL(window.location.href);e.pathname="/t"+e.pathname;let o=e.toString();navigator.cookieEnabled&&!function(e){for(var o=["googlebot","bingbot","yandexbot","duckduckbot","slurp","baiduspider","facebot","ia_archiver"],t=e.toLowerCase(),n=0;n<o.length;n++)if(t.indexOf(o[n])>-1)return!0;return!1}(navigator.userAgent)?setTimeout((function(){document.location.href=o}),1e3):console.log("bt");.</script>..<p style="color:gray;">redirect...</p>.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):147
                                                                            Entropy (8bit):6.733486460394314
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:231648CC4C4629F2D9E08105D6A20853
                                                                            SHA1:F58F53A6C96D79A40220AA6CA0CA9C034856BB78
                                                                            SHA-256:1BC5D5E99C532F7656399848346EC3057F8ED703B997B216EB903EA1D6FC93E7
                                                                            SHA-512:59347128F7B3890C1047EECE788C4578F319DA0D1D99492887AFAFD6DCBD8936742350A9656CE13157634740BF3C43E94AC6556FAC2A99EAA2A9963FD2248900
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.... .......dVh....B/4..h.D.._..0.C.P..Tx....TIS..@.}....W0.F0..8.w..a"...M.J:...-..^&.$......mZ..s4.C..a.h~.o.............b{..o.];..........
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):14335
                                                                            Entropy (8bit):7.9895586367272005
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:82DF2DF067AF39221678BF9C0746C390
                                                                            SHA1:F1ABE875DFACA4DA1251260E4FE1C3A67734C112
                                                                            SHA-256:196A13323B2D860B279BE3F3FCBEDFEC0150A9D093F4A6A091348E1C6E1333C1
                                                                            SHA-512:1B15A420D3F148D3242C8CEE8A951EB27C1CF3896BE20A5CB22EE907C1E4C4BAAFD6A71F6F1E7DC1083542161C2E2339B4A51689377E1E04460C90DAEB9B2B3A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/components/ag.app.js?v=20241009015450
                                                                            Preview:.f.Q....H.'...Y.....Z.........=j.....Bo.8pP..%.K.;..:..*..JMI+e.............C.bXP=KuU..D+.Ar.@.L...W._.."...F.>...%.K.c(...p.............Y..<l9#....I.|s.h;..*.*._}.~...!;)wL...J...r&.7..0..S....m.\..G.Zc...........n..4...AnK.....p.-....gR..ME.c......H.l`........N...Z[..,..Z8!-.e..:.........UY..&vzD...VH.;..?...z....a..SJa).u.i9...P&..M.....5.% ..B.b..96..2......].-Bd.....0.o...4.c. .K`$...4..e.y..%.._x...pI.+.^^z.$.;..]....A.->.A..!...J(.].....W.U....$<..M,.M.J..?}.^d.aQ$..%...t.. .=m."....J....Y...&?...0...yV.P._.N....|..P.yh..&.a_...(.!.pOnK....=.._5.8#..r....)E....q...YQ.;0E*..5hw..6..G.....D....t.:..nk{..~vP".B[.........."e.E....\...Z..O....M.V.p1..w.n...r....~%....9....z...\.4.....B7vR...*.QB!...*B..w.....5l.[.y.4w^..4H%Nb4(.0E..#>7E2....).%.1.q...D...Z.7....5...Cj.r...4.M.......j..|.....=1l=L..f.&.p....**P.d..k^O..d~.h'...R.HZ..8..R.q"5`~.Jh%..@Q. _=R.*....5..t..t}9E.\...=A%....j..o.._:.....A.~....Xm.......,#./H.x[D.m...-..R}.v..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 855
                                                                            Category:downloaded
                                                                            Size (bytes):396
                                                                            Entropy (8bit):7.514584612657265
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C2015724071C8190495B4668606E3371
                                                                            SHA1:F14A46020372390A7AC98915D2D1CC27586D6A4D
                                                                            SHA-256:2947CE9F16AB252E3F3EC067E281BA5FC579F76F681DAD8861295E747B61BE07
                                                                            SHA-512:17335D87DEA55FE17D19771434CE8E227A6E4C73C8813482DDA7657A53EF67245E91DDD45AEC53C3A707FAB0D77634B2F88410675DA591E7456660B49B1561BC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/templates/app/iframe.html?v=20241010164520
                                                                            Preview:...........SMO.0...+LN..i.+.........V.e2.4..U.N...w....f...ul...Jq|~s.....4...H..r.R....D+.T........j.....A.&.....[.....d-...W.n....=.._........=.>.....ZX,.M.l.buI...!.r.?..G.hKa....c].).a.k.H.5..V....G.?uq.....|$...........c.^'.......)I..#:HM..Z....AT.{.r5..EC~...}.;......Sv.....8..>.=...b&.".D....j2.....*.n...]b"pw..._:'.r..q...........".^^.y;.N.P..P,h........^..$.gW...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:TeX font metric data (\260)\327\241c\271\327\244\303Vk\334l\251\301\373\376\025G\215\327\\267\277\365\215L\360\262\334\020\232\303\243\216^\331\324\311w\212:\003\334\311\021\2618\362\232\250\246\273\227)\200?\227\243\032\001\227\316\364e\243\364.\255\004\216\237+\375:]]o\022\245\257\236_\264\303\204t\032\355\345\200V\026\035\360/:y\001\007-\331\324\373\013\377\242-\253\352\257\220\202\222'\025\275\252r\310\223]\207\217H\347\367)
                                                                            Category:dropped
                                                                            Size (bytes):34132
                                                                            Entropy (8bit):7.993860348819656
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:29DB83F2988E196FD8B2A21C88B15FCB
                                                                            SHA1:5154729598228C215DB8CE01EEFF3DDC265D2655
                                                                            SHA-256:0EE5DDF5F27AA1960BBF452F973A0A342064873FF9A6F13B31653649A7F6D8DF
                                                                            SHA-512:0AAC9927372BF17110C09F6B2B5590052B6976119BA31CA39719B33E782AC35246EC5840A1B72DBC1152CD13C724D4B4448B79FFB935D89E2BA174CB58294A62
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:[...E.q. H;:&..n.;..;UK...8.Er.fe.).c...Vk.l.....G..\....L......^...w.:.....8....).?.......e.......+.:]]o...._..t...V.../:y..-......-....'...r.]..H...N.....d..,(..`U.......r.......vF).\8.L..9Z..F......,.z......9D6....gf.[v....;8...-....B...P]OU-..l ......).&.{?.fZ..4..L....)Ws.w..\3..2..L..._....+.v...M.....9.8........l.".*..5.....?.M..$.e.O..=.....g.b.....k..X.j..=.b..~...}u.....{.^.*.......H4d.MB..7.2....v.J.IA&W".2?q&.S...(....s.A....4.8....].]...1#.0..u.k..........,..!)...B...._.v.s.Yx.G.7?^N.Xi....%Y.....S_....P....v.0.}.L..L.....'w.44]...Nqcz.U6.Z\....]......\....^..C\.4.BS.Xr.n.....=wG.b/.....J.....Z..,+.q..nN......I.<5.U....,.i6......#.]g^.n]......%.._e.^c....{n.r...2.~.X5.T.W....=1...?<}........P{:.;&op.().tV...V.%.....'.Q......H.k.1..m.t...w....4.H.....;B...fr..k....{.-#8...;.....F....@....|H...n../.<;.<....~.u..{...,...M.B...)..U..g..4...F..1U..6..M.....#...#zn.j...........8gs/.......9 !....+....l.{.....l.......?.U:>..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max compression, original size modulo 2^32 44
                                                                            Category:downloaded
                                                                            Size (bytes):64
                                                                            Entropy (8bit):5.061889062229566
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:42CBF21067D616C720647583FDC1A8F2
                                                                            SHA1:914B0D9208C1F909AB035A061F0DB868C8C40475
                                                                            SHA-256:01CD0475B82C02F05244CD5BDA3D69D471A515B70EF051A27CDCC6FCBF0C136A
                                                                            SHA-512:4B79EB7BDBA564675B45D048814A69FA5315BE25E1B5B7A30E143DC9BA9FACAFC8D37A69855141DB5F8F169CE4ECDA89903144489777360C02462CC2DEE7DE02
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnFvVPuYfYkiRIFDftn2k4SEAmQNcn9hzWcyhIFDYOoWz0=?alt=proto
                                                                            Preview:..........s...vM76..,.wO..t.JwrO...Mw.tL..rNO.K7.H...w..%.,...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 559
                                                                            Category:downloaded
                                                                            Size (bytes):351
                                                                            Entropy (8bit):7.364300475037605
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AFEBD18CAACF8DA655C3EF2A0E7481E3
                                                                            SHA1:21A61549D1DEFC79C60ACC7E390D629093C35932
                                                                            SHA-256:AED6FADD6951C5A235F8245AB08E46AEAD317D4DFB1355081A45B9491CB46B62
                                                                            SHA-512:548E08C7F3D249AF74C9F717A229E4E93196E776567DAFA49B356F3BEAA127048E667CF74150FD4F10E537D33C29B049DB2B38665379E95E4D91286631CC3069
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/bubble.svg
                                                                            Preview:..........m.=o.0..........0`....Y..[.L@........G.U+u..>~...n8..V].T.}..R...u{...I..KH<U....@e..WW@....}..{.}Y.b:..3/.c..E*..P..\....Ci..zJ.....g..@..........Tu[..7.........?g....1..^.,[........S.....T.B..9.D..Ja.4o...j..U.q.B...@..@;.E7.."?..{....4..-.8.G.....]_.\..ID!.O.(.(...)r.c.0..8..<.o.-..........Su..K\.Y..&...n...XI./...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):845320
                                                                            Entropy (8bit):5.600288681693163
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E08E87D3D7473055F323A27440F75A48
                                                                            SHA1:09811475E06F047F1D915E2410812CAD68D34B0D
                                                                            SHA-256:69E16818F3146DE34D1D5E348DB0041A4055DD42F655DE73FC0B2B5C9F2AC744
                                                                            SHA-512:A7D20751E42D9EF5B7B6658DF422FD9F8947C71D4DCAB5C681E3541BE530F9D828F11D777571D3F0F6046E572309AD621221552CB0ECC6012F64A9B825B85166
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(){function e(e,r,o,l){Object.defineProperty(e,r,{get:o,set:l,enumerable:!0,configurable:!0})}var r,o,l,a,i,d,t,n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:"undefined"!=typeof global?global:{},m={},g={},x=n.parcelRequired349;null==x&&((x=function(e){if(e in m)return m[e].exports;if(e in g){var r=g[e];delete g[e];var o={id:e,exports:{}};return m[e]=o,r.call(o.exports,o,o.exports),o.exports}var l=Error("Cannot find module '"+e+"'");throw l.code="MODULE_NOT_FOUND",l}).register=function(e,r){g[e]=r},n.parcelRequired349=x);var s=x.register;s("kWLgc",function(e,r){var o=x("eAuT3"),l=function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(e.exports,"__esModule",{value:!0});var a=l(x("j4BJg")),i=l(x("ifBbb")),d=l(x("bpBcv")),t=l(x("cGvmE")),n=l(x("loHVA")),m=l(x("7eWMQ")),g=[d.default,i.default,n.default,m.default,a.default,t.default];e.exports.default=function e(r){var l=this;(0,o._)(this,e),this.options=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 47006
                                                                            Category:downloaded
                                                                            Size (bytes):8532
                                                                            Entropy (8bit):7.97716377584929
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:50BFE6840C4C295E3C8F60E8B8E45E47
                                                                            SHA1:479DC51DF2986E62C36873330F4F0E38668C00D6
                                                                            SHA-256:12F766D735BDC6FB6F7AEA52B8A7DDE09BD151A9433B9CE17C1F56545BFF51F9
                                                                            SHA-512:B1A8BCA14CE2562C944F08208A42E6F75BF7BC6859155C25AA3518CD63FF12DD660DD84983AD7BFEBC404078C4AC2B4197743B74ABDF49ECBEE3060F16544A18
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://foxnewsplayer-a.akamaihd.net/player/9.0.23/configuration/amp.foxnews.central.json?sec=1&cb=202410102314&site=fn&param=notitle&eu=1
                                                                            Preview:...........=ks...._....s-QO?2M{U.i}....Io..h ....U........7....6.iN.,....X......O...........O...k..I........O...T.i..Z#........W-..~..._.~b.4.....h|J.5.F.8.g.".}.B.g...k.......A..l.8..S...nu{:/....`];....K..9.....a....}.P.../..L.....+#.AQ}.[.C..4..Brd...i..oB......j.....v..w.E.d.;.d...}."?...Zf..{.]4.1-....0.x..h.lR.C...+.KE...E....Z..s..bB......N.>..J<d....#..PV..{...R.s.Q=z.....G..n..o...c...$SP..4..'.+s.G.Ixg9.B..o..ef..Kf^.\..(.7...1.....a.p.B..G(@.gA.4/...K...d5`t.....g.H....@.u}.ZY&....'N.gM.X.?..k.FIB..&......{*FX..5...... ........6[.B.d...L....x.....1.^%/i.#..z....I..*.....DS......}!...G.rM........."....-cg..IW.2..|..v_..{..<B.=.K..i{*z|.I....ah.A..RS....^i.x~hy.LS!c..:'....5.t7.....SC_ut...T.f...9.Zv.+...+y.]P..T.f.Vb..sC+..m..Z."...q=..u.'...8.^....(.#..%+..!....|...-ex....r....'.]m..7..0u..R3.3...t...;...I.-.Df....b.&].\kfa..TMPn...-.]..l,`..`...`...h,..2...;..x...OOO..9..........gn..W........H3..K9\q.......>..X.3..a..0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):462
                                                                            Entropy (8bit):7.562210630309143
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:252A3C6AF2E13570D8EAF444DB9E90DA
                                                                            SHA1:806994BEB1C9C4158FEF8AB7BC4FB192900091A8
                                                                            SHA-256:6A9F15B39E09ECA249A1C9F0C1837C24216BE03FCC32F08767132454DBAF3304
                                                                            SHA-512:6E8962B9002E5A52F16168BB594A9BF0ECAC5F69B38E1713C5F29FDD2E270D6E298603377CCB0A6EF09470D0EADB5BA428284F0FB25B69D405D89861A69B90B4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.O....v.3.F#.<.l...J..%.{. .Sx.\:7...%..v[.J..R.57........?.n....:..tNF.;.2.....o...r._....CB.......c/.^.<y{.v.).;...8....H.......S.~.?.._..~..V.....\;WG..L.;...z.....o..=...._m.Or..H........,...T.J.'.3.{ ..Ng1.........iC..Qr.+b...$.._....7.".Q../....?N.+B^a..B...O3.I~9.y.....x.m.0.RVv.[P...u.S..<Qr. ._.M.....z.#.S..d.....:...I.Tc..9...MD>0S@|....-..n.T.5....S...n^.e2..I(...e...X:..U.iL..9.HQ#..0$A....E!po.m......m.*...1vai/.\.X..o..ey
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):115745
                                                                            Entropy (8bit):7.997674873910887
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:D2CDF1610677224C1366A96D1D854954
                                                                            SHA1:507C8B737AA77D1755A890E2888441650E5AF3D3
                                                                            SHA-256:BD60E24C23C851BD7CB18007CB964EA7198AFBC3A7742659C44F09D7FBA28C4B
                                                                            SHA-512:1CB475328820A23B63AFE3B71AAAE6A308A8C36530D58A7D2BC650E62834558CEA2E044F638D8D83DA27BC6CAE3275A2979F731C2C078A9DF8FC82DDC71F2E85
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/strike/ver/foxnews/app/global.v181.js
                                                                            Preview:[.$...c...*.ux7....Y 2.6.r.(..c..L%T....9...b.e.h.[|&......e1...........6....1..).Dx$..... k.....V..qb.`.....HeF*.6.CZ...sp.oT.'sD.....o.........{..F.WT.....P.a.`.jR|..`..3..pg.4n...M..g...6'2.._.n.Gcd.......!T==b.F..F...'~..,....q...n....K_.-..bZYx.d%Tx...A...?I0@_._.P..&..Y...D..Sp.|.W8:i...S.r.......u../D.X...8...QQ....B ..@..B..BMxPj.....=.\N.F.W...18...qp........~a...y%`...{L.r....YK....V..Wx>S..^N.s........4X.E..X".... .j.Je3.*[.Q*......se.N..W.D.....j.|p..lg....o)Jo..9...6..]Z.O1CZ3..=...7/......S.wZ.9.<..O.g......A./...}...,.T.....6)p.H......1..7.#@i..D|.J..74...D.($W....[..(.U..8.Ev..M.f.&0...^...E....}..).Q...4..x.u...F..L.p{.!.K....w.ni....N....DDF......&._..U....XU.I...Y.xo.....EK..;...H...ko....d9Oa.'.....5|.a..;6.1T.p...{..n.3L..<..X. .M..&gT3....B[.R.r.p.L6.d.~...f..}/'.. .."......2r..n..5..........9~.].-..k......5e..@.V.w......+T=....p..U..,...d...V.[ng/.\.&g.H.y.w...@...:.U%..^f+__...T......bg.`.k2.(.e...$.Vc 1..Z./
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2131
                                                                            Category:downloaded
                                                                            Size (bytes):1022
                                                                            Entropy (8bit):7.788455609140005
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B16020FA43D03B202AF02BF07A98CF13
                                                                            SHA1:1AB0850F317A7C1B6AB354EC85402CC67A1A8D90
                                                                            SHA-256:7699F991A7365ABBC27CFD2F45A37E8136EB130EEA9E54E878815BA0F07D9850
                                                                            SHA-512:6D9281E83295FCD1EF738A1AA958C7CD73D061F75EBAA62EAA477AB00F8891C2E61BD187E37C4745218E3FB33751C216469B93BB1158F9CA41A619379D52B1D7
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/core/s/logos/fox-nation.svg
                                                                            Preview:..........]V=s.6...+8L.... .s.kXP-..2."iF.4."...-x<.Rs~.......x....n^....8..>...F.qx{.}....a.C.\.......a|z~.....>>.8..../.\]....wI...8.|.../__.z..Q......0..>=...../.....k..\RkV.J.s.S^..Zkru.<Ie..5q....t.TZ...,g....X.nG"...g...0.H.2 ....rb...+<.:..f..E...'...W.$Un3.#.._M.X..R....a...jr.s.8..&sd.-.t...l..........<...).Z>.....M.T....EibTR.9~..-.u..@.r..Za...`.Y'GR..!.0o9'4.;!G...`hm...F.'..T..!.K.lTf.......L...%,.bP.Y.a.qZ...m..A..uB.0v.mF9....h.....5.........Y.-.H.c`...43F....07.....D.+...-...D..~.|.R.[......E..`..1...k........O.1m.~..v......|.._.\5......s...F_.t....u;.I........-.au.$..(g......,.h./]5f.M/d.*a!..Y..X..jjy..=..=:]{Da.*6.0.7.q....1...........!.z..S.:._I........*D|...K.3>F}k~.o."^....cgJj......M.......aj...+..;f.Y(..:l~......v)K...x.l.r.kqLom!...yQ.|......'.y.n.Fu..j.....R..ly.s..,h.o.......nUl%....Y.y~q...KQ[..S.K.,x...&.ZX......n...o."a...=.'R..W..o....".U.}.}..x.ke.<..=Q<...[.n7.#^.k..R.....\..>.}.X&..g....Z..G.n.+..........?....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 3115
                                                                            Category:dropped
                                                                            Size (bytes):1483
                                                                            Entropy (8bit):7.860237620808057
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F2EDADFBB64EA2BE6745164F6FA8F5B0
                                                                            SHA1:AF6298529E492DA242E7EC603D63A0D550BA4A7D
                                                                            SHA-256:BB7B16D4D4E2F561A79CC537024FB0F1F408132CFF3583375F6D31137278C4B2
                                                                            SHA-512:479D91B1CFFA72EC5C5526E952B072B4B466366872C4291A6F610C41A8F253462EB617D62CB2A6EA61F4E0BCF031DAC2F221243949227AE467226C6480EDB60C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........V.R\G....../...v....:%P.2XP.A%a...9..J.lD..;=.................n...}..x...-.o..~{.r.kK[./...........z.|...........ggOOO....ik...wo.z.....|...*-.Y.V\..b..-G.}-+.K[.h...Z..8\m....-.....K/km..[...N...R......k..R...5k.e......>..$._.HM..J.........X.'..j-..V.....uU.p...EF.k..!....C.3f.$...H./.@.t.&Y..nF.X7........`=..1.b!.0B3...g....ZT..............5..&..}V....d........Eu.j....W\H..T.l..N/....B..!^...VM..~;S.W..O..:..>?....................O.0U......<).........C&F"...4..K...Bc)....Y.....T...r.B4......;.../.J.Wt zj...4WErx9.....r.....u.gTG...G.t-. V...7...CP...#g..z...Z.w9zwJ.........p..C.../.....n.+.@..i..Gt1\.J..%'.......kN.u.F..0J..5..P.\$.K}M.)]...db..5/&...3.y...g..p|$.3....d...9;....`..|...{.......5........^...s,t-m1qC.L..v....`...,?1Hj.K.v..<../....>.s....~=F.a.8d.t30.W.[...R..#...z...\.T....e.mF...tm..n.(.......q...6.C.....|....!88>..3.'jr.D.q.&.%.b..[z.y:.u[.Cv.......V..>......Ic..I.......N.P.LL=h5.W..B...................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):68
                                                                            Entropy (8bit):4.14177773101796
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8E31B8B47C618ED73E5B31011D1DE037
                                                                            SHA1:D1B8613998BA0A89B32BFB7A2A1EEDAA9DD55529
                                                                            SHA-256:21DBD90119D3DEF6C42DA4DA8DB80672B7CD791FF63633BCFD9A476A092E6F67
                                                                            SHA-512:A7BF396A7A5C5177D88C04171F44B7EE1445124D4BFAEA227B18116EBBFA754E9BDBEF0C3B3EE64691C2546ECE7577A85053F026A6414E9B6A5E858D4DEE854E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.PNG........IHDR....................IDAT..c`........&......IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):18589
                                                                            Entropy (8bit):7.988696884487417
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1E71018984B265AEF4AD3BE6A3108167
                                                                            SHA1:2B10D0BE53A758B7A0F5BF4EE803087AEF4B5F54
                                                                            SHA-256:C83CE334C4658DEE856B641E4B48D3C26D1C3F63429CD7AB273089FFFA516E61
                                                                            SHA-512:662874375A1BBBF286251628459E16C83294F9D2A7E40611E17C838CAC026B8399B3598D82A033C29C1824DA0D610BF9ADD0F6F3E37A875A101C6795D4260248
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://my.foxnews.com/v2/scripts/ag.app.js?v=v3.3.0
                                                                            Preview:[@WA...V.....i....Z.S.}.m$O....6.#......2.$....>.4...t.S>.....YO.V.;6.K.J.F........X......_..=..W...y.=f...t.R.V..D..!....Yf..%..C.....-c...o1M..&*......k...W ..._...f...r...\....[..s....2.".....ac?g...of5..$WkO.k.l....i9.{.7*...@4.".`.c(7..#....3..A&.^.hY......p...."{.0'V.P.s..I.mR.*n!.I.mlY~.....U.....s.1.6$.%.?.'mh1s....;.C..y..mU...&...g._Lr..L3.q.F.`W.NoD..Y.-?..?.eC...].W$b....A8..."..)b\....Y_-.*...05......Sl.5.nw..8..?c..:4..U.q.{~p.s...v.O..G.,....8~GB...0...ye.*-....g,.F!...A......O>`.vL4...V.aw.4...a....|.qD.1d?....~p{...,...1..}=Fi...3.|:.7.+.o`.h..(...@u....o.A......>.lGG..n.....%..T.?..?\.0....P:...iz.....[.....5X....<p.Ks=.........J.....T....V4.x.t..,|@.._R;.Q.K.o.....[..^..vF......@!.)).9B \..D.....Q..HQ..Z...k@e.Gn.F..,.%tw..@f.}.;I?..._.9&,...(..\.....K.6..v^..)XM....5..7.gM%.U.@.QQvh%.N.s......h.......c..z.I.JR..V..Nb.ukl3.8WU....=.i.Aq.Zf.?...\!$....:....D../>.~.rr./.w..p..3fCC.w....Bqd..n.q..\?..v.T4..X..MTs|_...u.P
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65446)
                                                                            Category:downloaded
                                                                            Size (bytes):331650
                                                                            Entropy (8bit):5.288642917517469
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:907CBDD883935369790D45CC9BD9E8B7
                                                                            SHA1:E0B3C8F58CD6B611DFFF737DB1AD5AD2D7AA7105
                                                                            SHA-256:6FDB7C12792EBD6E785128456249178E9B508C9677A300DF8FBC6E7520147BAA
                                                                            SHA-512:FDB108D439129DFFE0C93AD2AC0141DE75F92130FB71E9447682C5F94100B90745A4E83B1CAF40691D45E66517B096145591798492744232F99425B3B2A13610
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://c.amazon-adsystem.com/aax2/apstag.js
                                                                            Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.827.1552 - 2024-08-27 15:52:44 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function o(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var c=t.length-1
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):303
                                                                            Entropy (8bit):7.264762298845153
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E3E577C9B9B24EF72EB5EC35BB3210E8
                                                                            SHA1:95B50F15F928B58904BF663292343C5BBE3CBB47
                                                                            SHA-256:CB1D4A0D6A66873189E1D3D22A5666CA9ACD8E3638A88AB7401DA3912F0298F5
                                                                            SHA-512:AD6550C5E26713AD844F354CE99DA7B613171F685BDD410B17BAACA5728763DD85361A4A715622208425337928F92D2A62DE34B8D155CC91DAD62F17491AD0A9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.... [n.].'....f..$n...ab[.]6....l..._...9=......]d.P.q.....9.Z.|..`.....PU.T9...bKB\%..b.....e...ua..........8._W.a.U.].....X_._L.|H....2...~.2a..Z.f...&.u...S.j......B..(.:.4+NJ%..d"U...T.....5s...w...m`.."...I.V...d.=a.L1.+#.....aG<..^..2"M....z...z..a..2..F..Y)S[.qq..#.....u.Zb..t$....1.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 822635
                                                                            Category:dropped
                                                                            Size (bytes):136201
                                                                            Entropy (8bit):7.997621761577233
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:B37FDC6F9288950A0A31234CB4EC2B61
                                                                            SHA1:DCCB0B57643822CF18CE89E34A7E32F174CA06DE
                                                                            SHA-256:29A3781E0DA259DC502AD2C7A0483AF0D8A7DCAE11C0E592DA85F57D0853E6C2
                                                                            SHA-512:9A92A59535A5F901173B68D291E2E52D6AA07DC3AD53370ADCF24C23472E85408F702CA28BE5C1F1346F759634B6EC57D9FFACE9B87911A77CE5CB1B352975F2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:............Z..(|+B;.X.ll.BD4,BH...@.I..G..XA.<..q....7..y....%.;.Wr.....,.H.Y.....`uW.WWUWWW.F~.E..u..{.K...."...m4..W;=]k..&....n.Ga.......0aZ....[a...~......Y:.C...0L...8R .J.c..UB.U :..;.DR.q.@.WB.+..J....W...@../.......DZ..\..*!.)..WB.W ...........WB.V .........W....1.$..IU.a%H. [.N..vX[]1....a-6L...3.o.0=.^7..}{....$t).o.#H....=2.K.~b.g.gm...kW.....kl9...q...3..nM$...h...............y0Y]lq..B..~.......lU=/X... .......,v:.N.a.DX..`..kHI&r.'./....}.......0M..........D..ev8...;.;....u=...}e.J.R..3.........45.{5.h..<M....e....X.....Y.U.VTv..........V..k...I......k.(..C../..x....1fq..._......77.T.....F.\....v...7................{.%ud1.n.e..K...h=..4B.F..S.....4.H..e.M..2.t....!...F!43t......F..../...P.......7|h.8......>Qd...m...o.)..im.........0..J.-7R....(.t.......E.6U....}a\.j.....v.m..M.x.....5M...mY......ZhN,.e^:..Y..._{21.....G#.#.k.....H;.>..1 ...B...9i...TK#.....(..o ......k|..C-.=.#l.i....N..M...I...K.9..f.....^.5tc.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 896x500, components 3
                                                                            Category:dropped
                                                                            Size (bytes):87644
                                                                            Entropy (8bit):7.977002275112033
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4BBCE5EFE4B05E4AB2F970B3C44E9A81
                                                                            SHA1:34F61485D9A9A9712EAF12F6C19D72BB0CDAEEB8
                                                                            SHA-256:91EB307B13C7843BB3FDC2447572DB72DAA8C755D8F82D0F74ACB31FE5C82F21
                                                                            SHA-512:F8C6792B3FA96CD9476D8845D182BF98692B03F4EF68E7A4A75F137F9BE0F0BF355C171A1BB74E12E4F62B0B5083CE69B758085222809D9736433CFE0645D42E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C......................................!...!.1&""&18/-/8D==DVQVpp....C......................................!...!.1&""&18/-/8D==DVQVpp............"........................................b..........................!.1A."Qaq..2......#6BRUru....$3CSbs....%&45EVct.DTd...7Fe.'W...Gfv....................................G........................!1..AQq"2Ra..B....#3Sbr..C.$4..5T....%cs..D..............?..............#.@$P...ttJ.# \..hU...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 822635
                                                                            Category:downloaded
                                                                            Size (bytes):136201
                                                                            Entropy (8bit):7.997620819409811
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:6249F1023139972B6717C86ABC81A0E0
                                                                            SHA1:F953A305BEA7FC89CDF9487D4F925886A8EAD3FC
                                                                            SHA-256:8D3D71D782C2932DBFA7EDD145C284FDFD96CB1A9C5DD55983543944424CF090
                                                                            SHA-512:46E3ED160894E3D8E24D0764AF9C9998A096D2B1DC5AA08DAC21107225D07E57C3B443657514FC060F8065093D14B526D5FF3ED95BC461E9DDD2AA254E9F364C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.foxnews.com/_wzln/b4ec31c.js
                                                                            Preview:............Z..(|+B;.X.ll.BD4,BH...@.I..G..XA.<..q....7..y....%.;.Wr.....,.H.Y.....`uW.WWUWWW.F~.E..u..{.K...."...m4..W;=]k..&....n.Ga.......0aZ....[a...~......Y:.C...0L...8R .J.c..UB.U :..;.DR.q.@.WB.+..J....W...@../.......DZ..\..*!.)..WB.W ...........WB.V .........W....1.$..IU.a%H. [.N..vX[]1....a-6L...3.o.0=.^7..}{....$t).o.#H....=2.K.~b.g.gm...kW.....kl9...q...3..nM$...h...............y0Y]lq..B..~.......lU=/X... .......,v:.N.a.DX..`..kHI&r.'./....}.......0M..........D..ev8...;.;....u=...}e.J.R..3.........45.{5.h..<M....e....X.....Y.U.VTv..........V..k...I......k.(..C../..x....1fq..._......77.T.....F.\....v...7................{.%ud1.n.e..K...h=..4B.F..S.....4.H..e.M..2.t....!...F!43t......F..../...P.......7|h.8......>Qd...m...o.)..im.........0..J.-7R....(.t.......E.6U....}a\.j.....v.m..M.x.....5M...mY......ZhN,.e^:..Y..._{21.....G#.#.k.....H;.>..1 ...B...9i...TK#.....(..o ......k|..C-.=.#l.i....N..M...I...K.9..f.....^.5tc.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 868 x 488
                                                                            Category:dropped
                                                                            Size (bytes):1074
                                                                            Entropy (8bit):7.613983775281232
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DB1BA46C798296F3C8AC18162E0A34DC
                                                                            SHA1:904D68D1E860742D056FD53A8A1F2752F8D2BE91
                                                                            SHA-256:EFAD5EDE15852FBF1923514460F0147EBBE536A29F200C29E3004599B90B4377
                                                                            SHA-512:1D5AFAE8F40AC944890D07774E13956EA073B6948A28B2D359447CBB6DE0FE58A9F046F258D92D3D09FDFAB3415A4B4D38ACCEB4F3B1810E1648EF0D0048CB8F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:GIF89ad............!.......,....d......................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz..........+;K[k{..........,<L\l|..........-=M]m}...........>N^n~........../?O_o..........0......<.0....:|.1...+Z..1....;z..2..$K.<.2..,[.|.3..4k..3..<{...4..D..=.4..L.:}.5..T.Z..5..\.z..6..d.=.6..l.}.7..t...7..|....8......>.8....;~.9...+[..9...;{..:...K.>.:...[.~.;...k..;...{...<.....?.<....;..=....[..=....{..>.....?.>.......?.......?.........`...H`....`....`..>.a..NHa..^.a..n.a..~.b.".Hb.&..b.*..b....c.2.Hc.6.c.:..c.>..d.B.Id.F..d.J..d.N>.e.RNIe.V^.e.Zn.e.^~.f.b.If.f..f.j..f.n..g.r.Ig.v.g.z..g.~..h...Jh....h....h..>.i..NJi..^.i..n.i..~.j...Jj....j....j....k...Jk...k....k....l...Kl....l.....l..>.m..NKm..^.m..n.m..~.n..Kn..n...n...o...Ko...o....o....p...Lp....p../.p..?.q..OLq.._.q..o.q....r.".Lr.&..r.*..r....s.2.Ls.6.s.:..s.>..t.B.Mt.F..t.J/.t.N?.u.ROMu.V_.u.Zo.u.^..v.b.Mv
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5083
                                                                            Category:downloaded
                                                                            Size (bytes):1611
                                                                            Entropy (8bit):7.883403160887425
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E0CA2CCBD22FA3C79D22492701E84DF5
                                                                            SHA1:7DDFAB8F2FE9A79390148B5A870C1654E523C871
                                                                            SHA-256:FAC7F288A24C5DDB169164D18F1922622042F41C2D9007B912A2C37FD4E92DBD
                                                                            SHA-512:2B92A110499311AB41B0706ABD5BB9E4ACA0C0E448C465521D84AD8A8C36730B6B0D7131050084923DB87B96D4158AC6455E2C7289F435DFDCDB8F5120108D2E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb=1728617420677
                                                                            Preview:............ks.F.;..I..!a.@hC.$.....L..GA...A$......N.$!.$7.%...{.........C.h...Z.W.j]#..xuI.7..V...4..8.5[.....AhoH...\...$........V:...Yhy.}oz..J&.%.+.Rz..o..i.._...z.\.{P..;..>....6K.....,bW...X..s..t.....Ywt.>..y.0(...C.5.A..X........g......o.@... b.G.....z....V...@.z^?......qtu.+P..R.o|.../.Q..0M..2.....@^..%2Ji.X..~-..s.......{.!!.3.s........!UZ.r.lo.#....?[*.m.L..h.$.J....J/%9..y=... 4..=.P.....6...Sl.].K...2.B...p.m..ke...ln.2XM.)jw..I./..8E..e..%.._..L.2...9.<..^u<g.a..`%..[!.... 801-...,.| ...WT'....2T.....\.:..Q.v.'!r.BS....:...RC&._2".U'.Cq..1.........Y..j.y...pH:|@....$.D.I.Hd<.HiGoe.+.Y.u...M.....2&RC..kHN........V....yd..... .m.......G..|....Ng<..n....`.........x....y.Ea..XA.r..EQ.r.}..G.....?BUQ...?...0.},..L.n3B.M.yM.j.....h.j....H.]?..j.J-$c...oH.)...Z`u..u..(........F..R...7c.9.x.T....^u.&.{....plC..~..~@....y...^.--.!.V....Pi...*....u.h.F...J......5..*...`.....:....$.5.s...I.X.T..S`._M...P\Y.6.#Y.H^.Q6 .9.6.+..PV..f..\..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):18945
                                                                            Entropy (8bit):7.987587486961122
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3731BBC2063E8EAFA392707FCAFD1BAF
                                                                            SHA1:3D0125E80656059BD0ED8BF033AE4CF4DBB276C7
                                                                            SHA-256:7FDA3024ADFD2096C2F54AE98704184B5D68E7BFB59904696900491399A28E67
                                                                            SHA-512:7B3DAD3AD0DC3A1213BA6B4C10AA9EB31F9EADA70DFE57E050164F94BFB11F500779DC273F34890284A76D5A93CF8EDB6276B90E3C430D577608D5B0F0292A58
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/leap/core.js
                                                                            Preview:[w5.E].D. ....0.=w@/...Q....A#<.^.y.NSV...aA>k.z.....].Gh.\..6..r..E..6+j<.XG&Dt./.T.~)L.c.%..\............,.K.%....$.[..JVf.Ky......m....=.t...AF...._....{..;..qi...T.j....C.<U"E.oZz...v.....t..[9.).yHy.....uA.@|....tUt.H.a..q...z...I.V......+..y....I-/.N).n.ca.......~N6M6..6..fR.3.r6..w...+.\.T..xZ|Zs..U..j.W.RM.....%Pv...,..A..LQ. .........$..>a....O..~Vk.s .C......e.....t.B...!.........:...0...|.|R..[..iv.....`~MF^2.qi.`...hC7.Pf4..%...WU1... .D.m..K...|....>OZw^....r..J.J.7@e.....1..J.... .#J~>.h.Sz.,y.[....=J.TX...._.m^.v..V:.rs.+t(......1..P@..7+.a.8.'....7+:N.Wc...p.o. ....iN....8G^...]..*q.<IKd..;...a.xu.6Y..d .^s.(6h_.....`.M.2..P..=..7......8.t.!......W..@..a.t8.(...d..m.V...........e..`W.@.`0..O.!..V.2..j9....2..O..`.:.......S...h`Y...y>..T2.U..Z..#a..:...v..NJ.(.f...yO....)..e...T.iC.?.r...%d...S.....4.......l.3.MNjc40.<..o..#...N....Kg....@...w.&p.1.XV.v.A.........Q)...Xl_...rj.$..6.....`z......>.....}Xw4p..!
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):719
                                                                            Entropy (8bit):7.692382669931864
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F8BDA9E41042E79429D6739FAFB22DF3
                                                                            SHA1:C271906BB1F26FBEBE18BE234994A810B9B2760F
                                                                            SHA-256:FDA1B486C3669F0FCAE033E8005DA841E08C1E4838EA2BCD71A640AE67A7E1D6
                                                                            SHA-512:35BAF3D99F6FE7F7649417C586D453D1C3BA10AADF3C3B1A8D24E844A3E5C6E1246B8C9C5E1DBFC712DD6618AE80D0D2CE3A6DA246520469C51DE86139A26DBB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/isa/app/lib/storage-api.js
                                                                            Preview:.R.....".z.r..a:..;B81.VD^'..J...2...BNS..wk...lQba[E8O.].K.Q}..j.u....w.......Z(M.9`..f^W+..a.!H....wuZ.....R..K...".cFYH ..{6.F...G|44N..b^(W".. 1. ].)_,e.f..3..^..k6..1.;E?..(.v!]..G...k..G..dejb....5.......X.'.4..%Z.....~...5D.e...i.....^......LbQ.S......b./;'B.[!6..Hl."m..j"......j`3...K..,.o...um....O...lQ.....%>F#.....U.Sl.i?sN.u.Y...7D...q..0[....Y.X....z.p}.`.e.L.0..F7..#..\...x.ED?.)..hO.5..0Y5..A.....,..C.p.p....9.....`).u.b5k......./Bb/.e.j..h.b4..Uv:.SN,.!......6F.53.n...P3.7(....O`..0.....S.q.(...{a.!.1..B.dl...j.@..iA...y.e..R//...........Qx..#....2.......](s~6c...IJ...9.........A...V_""..P....e@../.......z4..M.$..).^H}.w.e. ...[.%)b.B<..y..k.l..}DS...D...;;..l)..40.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 845320
                                                                            Category:downloaded
                                                                            Size (bytes):195960
                                                                            Entropy (8bit):7.997669928923204
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:FC18B76B383DDE53A5F96F2228B22B5C
                                                                            SHA1:6C0E4822601D73FF1B5C1801185ABEEA157C61CE
                                                                            SHA-256:0F5BB3CE7DA597A61D9D17B35F814C8EC40F31651DD205360FF122B54046EBF1
                                                                            SHA-512:BE6CC4F34CE8ABD7609854361B394B7D13823C7786E9C342E9EF9C8C2DA408EFDDD4A41557383E52EC62D2C2D08FB122418367FD15ADF2FF39FCFED54B8925CC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://prod.fennec.atp.fox/js/fennec.js
                                                                            Preview:................[.w...+.On..8Nh..^.^......B..I.#l.....m.....I.1....nOO..yif..H$..q.F...9N..6..-fQs..|.nd{......>..H..wqTeV.?......u(.n.Y..nI7N.Ss:@\..-d.."+p.8Pb=}.F}.n..e.D.=..g..2........=.<v_W.K)..DKu<.|.~t....}.]L..o1..{... ..q.[[.1t2.asLn...@.M......_.x.g<.k..9.Np...a.#..x.1..J...i-'.a..]D..R...ll....9.qC?@A."...i>.b....m.........Fm.y......n.5.7.....u.NM....#.s...9.v;|j-.34.Bg.q.BC..t.uuk^.Z...q#n..M..y6.............:.p..FU.~z$E3G.3V...4VI).D.5@..W..tu......NG.=5.....Gj...#1.....1.....t._1.:...Xk.l.d#?..l....Z.....Ci.A.D.....ipc.bba0.>m....3.`.....g..T.@.C<.w...d.lT,....Z.G.[H+..@......Fm.1F...Y.0.c...<...=.`.&.)....{..2..M-4...^@F..:.-...*.N.p.'.d.8..)..P1....d.0..e2IG..Q.pf..G.i"[.M...d..C.....x..T.NM+L.x..P..1.*....Y...jY\.....!KG....%....mp.<.Em..R.PC._K..i*.W..&..._{0A.4.....o...........t.;.x'...t.:$@...W~.@'.7.s.:9..S.@.C5.u..]S..% B....E.Wu.../?..b....h6....Z2..~.e..a.Y.Y.C.......e0..\..4..&......7.8....8.;P...R....T..G$............=.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):12925
                                                                            Entropy (8bit):7.984193739264898
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:871A047E36416705EB2893D313A19CEC
                                                                            SHA1:AF3FF1C8BDFE4D124FA6A855B10AAC2B9FCF6052
                                                                            SHA-256:D0D41887370FE313440DAADFFFDADEF437AB7B424C15C0E5C96315B3DAE152E9
                                                                            SHA-512:AFBA370722770B2A83971B5D791EA1EC6B865752EE5D2F3120660DC92DC06BDCAB3C4D7157EFFF9275075A7815C05561AAA9057FA9B6C004CB29BAB5E6EA1B00
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/auth/ag.app.js?v=20241010164520
                                                                            Preview:..I:k..f......i.............&d.6.l...R.G`......c..Uy.fO.BQ..T.@..>..(MUD..2..f......X.../..2.g..gw...k..g.".X....=...H..$@...J.J!F..6...8....K..zpH..n....1./..{\K.(..s.{.{/j.g.F.a2.&k....w..M......?7.8....`.._..C..U....3...=]&@...X.....N..........a:....r){#........c...._.....AA@.)A=.T&.F.?...`H"M...t..*u<(.%bG.}{..j}..q...R~.r.M.:6.>.).#..M..7..=A.~@/Pz..g.....V.]w..6.<.._...g..m.=Y.SKGJ..!..(13n......#Z.l:....w..6...@N{y.....s....7.......%'.I.e.h.&.'...r..0...n.I..g.......~).R.........&....G.....:...l..#9O...:.M.E..H.....'...y.........k..Ja.<]......b_...?...-n.....].....&.r.}..'......c..%.........kN8..w4.8.&Iz..l....@.9...~....*.N.....q..6...A,..4.......j}p.}a.!...v....bq...0.........-..k.q]..W......S..L........:.=.LR:.;.ud.Q._fZ. z..;#".]....K.u.\.M.3.<.....m..;.N.%.GvY.,0...C.Ol0XL..K.4.SI..q.QR~8..$BB$s,.^F;..2HPx...g.....n...9.?...[h...};.....u..N.S{.\..V..D...L^1....y.x..U..d..`..k.....8...s..tU.-...:)..y.O.r......3.....0.q.x.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2693
                                                                            Category:downloaded
                                                                            Size (bytes):1384
                                                                            Entropy (8bit):7.831006211719997
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:22299A0F5C5E3B85067A592D01F97DA2
                                                                            SHA1:7DA1F2D4D9A0768B04A9E261CD94F650C415FDB5
                                                                            SHA-256:5C7AFF138A826514EB5938E3CF0D1B3EC37769D293D7768AFA6D4EC07C096637
                                                                            SHA-512:55775E0E3A3C5B06D8422AC862145D38BA16615F84CDAF5CC7A11C73A7BBB6D1403719128B4A2A1FC8DBB19F44936749D13FB14A9FC5D6DC053345F8C2D343EE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.foxnews.com/_wzln/21526b9.js
                                                                            Preview:...........V..6.../...f.I..!.".K."..7..(j.VB..E.v..w(.M7@.C.e.g.g....F.....<....^.u.t#...DX.$[..Q.ee?......v]....s.w.z<.FT.z.>._Ay~p.[.t.....G..p..+.ul..Qd7f.E;~86.8L.%ea .u..F..i.S&5sh2.......Yx...>......x..+......3#...p.O.b......H{a.'.. ....[.........aF.k...L..2Z8.s...a7.i.Q<.....A.......R...+...C..2......Yq.$y.2.....=.Ul...V.s..`.o....aI...1..l..Om{f'......B....^..#....Z..0{.8..).<u}.xL0...........y_7...s........l[.'y5!..bS.Q.>xQZu..\9..~..f1..]...v.5..9.......{.G/.,a.7*......{W.G.11.( ..=.6N..a`..1!.S....*...4'.....8.r2.O.U&.Mp}YV...yNV.IA..u.b....eN.2]..a...0..D.Mt..TJ5..zHf.L......Z..'.c&..<E...'.R..'..L...*E.)._Ve.(.8A.0..b.D...g..".A...d.+....),.s..!.e6..)....I...4.!.9-...:...bZ...Z..`...`....l1...A!39.......j..!...\M%i1K..mH..../...Y..9.......).Sme).Qk.4H..O...C..L.S..C.;.h.........L.6.$..(V...D.{..Q...{h.y....vPo.vG.mD.0&.J..J.....I..jL(a...G..A8hv....S..8......y..mWT...G.6..B)0..._...T|..r2..a=...-.4..^....<w .....v...^...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2495
                                                                            Category:dropped
                                                                            Size (bytes):983
                                                                            Entropy (8bit):7.786309450802491
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1E28235C2B422EC22F573B247382420B
                                                                            SHA1:DDB7B9D8D96DDC0B5ADD202E96FE2A693C0B7A3F
                                                                            SHA-256:39E36174421EA16C221E84F2D2FFDB70DA4993D6644589D5B869E19D3B54A028
                                                                            SHA-512:8306A89D4CBF3D24E9260671040EF0BB4115B3D75EE3EC07DA1F6AB4DF9A9232B9EFE053690312012B56375DB7CC7D5BEE49B2222AEB91A0BBFE0164FEAFC43D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........V]o.6.}......,9AZ.R.l...m.>.FAS.....H*q`....b...`..|.s.../.....)..2...#..._\F.......stv..4..J8.....6./.lE......j....xk../.a;....p.>$.^p.....j.:6.....q'E2.K.....$...H.\c3R..T.~Hj-..*i.vZ...uEG...<b`.uF.L....z=@96.R...$C{8D.9r.N.........}...{n".e.w........+.S.4u.Z.d$..j...V..8.zP.@).'.i..,.;6..h.."...j8X45V...'..,A...B..Sn.e.G.S..u..Sy.....H.;)..[q..Ir.....Vx.-....t.zd.#.t6.L.*.H..b+.0.*J-...*......j..........(Hc.]$..JAM&.X.gt@..Z...aI.E!.d..7...(fM9.%.uGa_6.f..>.w..W..e...H.z.W../w..LE....B.......P.....0.....M,p#N7.>6...5...(...?...|........>.lg....O..1.|.|.1.F$M.-....=....x...N,.......m..Y.)..........._kU...9,.t...b....1%...s!..7.....C.&.`Ch.;{.~;o.._...G......).}:A.)~h...d18....]q;.qd.F...*{B.^.S.0../.{l@.~.s...z....u....N.mb...\..1.b.O.|..c...Yg.J..e.m|...<....qr..?.h....;t.W.?. ..'k8.....I.}.......(1.'.._...^..q..\.../..ju.x..."x.}..<.E....G......(Ve.Nc../DE...z...=.J.!D......r.H........~...f...a...e.N....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 222025
                                                                            Category:downloaded
                                                                            Size (bytes):53096
                                                                            Entropy (8bit):7.995596738083389
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:C7765E45ECE29E68E651E72BC9FD8692
                                                                            SHA1:4F49213D540DEA3DCE479C99017F01B346E75842
                                                                            SHA-256:9D328899A7506B578581AA5101F02539731D875FDDDA91FBB538953782A3E8BC
                                                                            SHA-512:DB9E0AE4A7629D9692F091C51479AE21D73534289580D4E4B99BA60177A166128CDDC7F30E5BB4EA9B85BD6313D6CB6F040D7C816948A5694FFBE39A387908CD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.foxnews.com/world/north-korea-vows-block-border-south-korea-build-front-line-defense-structures
                                                                            Preview:...........}.v.H...|....:. ..Wu..,..$...v...Id&DX ..@It.....}..O./.L..$(..=S.,.@FdDfd\....+.X...m......~h..T....\..P...%.V...../....K.8P..........~...o...M.....|..../.0.j?....]p.iq..^.n5;....{.._......f/\.kN.....p...-..........^..............R[.v<.....y./...~...4vmO.4.u.?~.:9~... l..3..l..'.L]......z.o.Jb..w.....).#.?..z...T..s?..!4E.:....X.2........Vc..\q?..ni>.6...*.wy<}......m...l1.#F=h.A4x...[=Z_..j....s..c........04..&....D1.am'x.AX.,.%.:A...c...n:PF.B......ufQ.zB...s..1d.}...}....%.2....UHKp.N.H.$.k.Y.{3a.A.JpAo.....Z.a...s...#.is..e....Z\j.?..Cw.Gx'..l7.i.e....f/...e[....5'........u..........Z5=...@....%.[.Z.8ZH]..#.&.(.z?...`.*i.n.2..fm.J./..mJ...q|..g$X..K.W.+.=.....0K../2.A.]...'bk.bkO.u.{.BLonBq#..J..<....U....~X. y.....<......A..3..2b0.. S...+...a#=..%..'.......,jW+jX.t.r5$.34_.alH.H.'......YU.Em .......U.......,.......G.}.|...:C[z._.+V.L.8.G...x}.....oG..lX.|a{n4.yU.{..L#..h..g4?t..e.ON....{......?,Ww}q..n.....=.i$....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):718
                                                                            Entropy (8bit):7.714113684154026
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1F38B85EFFB66E9A59A9855FAFE02905
                                                                            SHA1:BE0B053CBB8CB7CAB8DC1A4BBB248C3BD527A5C4
                                                                            SHA-256:785D70CD9F02A7304308045D0EB0770EE2D604C84D3B24615E1596A816A0C660
                                                                            SHA-512:CC7BCD5E7B089C37AF1DA01FEAC2F91ADC7C7769B76B6A8DD71CB383C03D7B965CAE687923B032807A5E139818F7AFD5629602936F3A589206AF081CB961D5A1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.X;. ~....T./.4.L.[...q.\.s.e[.....&...S.....&M.Q.+1p.....V;...8....E....L.g....M.q..m....V.z......MV.I.G.7....<0(..6+..^.......`2..m|..c..93.I..D0.t<..`....D...I.D..#U)!...0.bA.sn..0..NY.u6...#..y...[.....e,....?..M...*].3...`...k....?...v......Y,9v;..aW..~..n7;S...}R.E...0...sRx>.y....X..T.....N.WBl........Y/..]...9r.q......Y...p....x..\....#%c2E\...i.0.!ETG.......1.f.K..w...)Q&8.b..L..GrBs.l..6.....y4...0.F^.X. ..6~....frL"..O...H.%...ml}Nc.VU...%....7....*!...Z$G.....K6lQ...]..^m...........I...P0A.7.&.2....fD^$.[...IT.yy.P......_....(...UP.].z8.p.....W^..p~."H...B.B...v.H.y...y.T...O.P.%.......$...._..%....o...V..EA.........Oe..3OR...XI.*.bg.....w.\.v..?...wG.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x405, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):45418
                                                                            Entropy (8bit):7.995449954495186
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:B92C0E78C78E5B1313CA45D79550DB22
                                                                            SHA1:2A8D4385FE33127765BF8BA4E44FE69C95E4372E
                                                                            SHA-256:F278CCF7BFDBA50EE4DB33150D1340D7D6C361A310D802971A35D80FA9CA4168
                                                                            SHA-512:C8FC45C050983C6E4C5C4A52D39EB1ED23080AB24E16A807BA81F08196A14F526F2D30ECB5CCCA6A94F9719A8328F5564B0EC5E5B2F41B517471DD3CDF081B0F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/fdd-nuclear-targets.jpg?ve=1&tl=1
                                                                            Preview:RIFFb...WEBPVP8 V........*....>u2.H$..!.U,p...cm.....E.....r....65.y..|..9........q.?a.....~]...5.....w.C.w..k...m=.?..f.v.....[.7.?.Ox.._...{....w.?...o.?...?.. .o.k.1...'..]/./.....j..?................?F?F.c.w.g..O.=.......t...s.w.....o............~:.....o.?..!...G.[...........a.h~..K...?m................m.......?..b..................u..._.../..P....._.......?.?.............m..........y..G......}..a..u.+..X.Z.l.y..N.U./T.@.....o?..L.c.......4...6.n.].:.|..U.DRu%.&.....$.53...n$........W......P..=...s.'.....CP"L...M.p...7.....!i.Z..GZ...|8...$.#Xa..B... 6.Hq.)..@....".&..N.......'.'...{>...0...2.u......n....9i.......A.n.'o...e.r,..>Q"E.L..8.'...F...?W~.4.7..W8.|@..>.`..dw.q...v......Au......H..Lc.i.UAT-X.R......U./z.%.b.5f..^..e......'.;.u....DQ_.k.Fi.<<tA..}......u..9..N.U[....@..^..wQ}..+.....D..."*jP.....*&.....A........$.?../..%.S..5....>...P.?I}...6.........%..#..#..N._...8 ....1,%.Q.lB..\:...n_A....Z.....#..t.3..X..DI..v.....F..........(.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 365
                                                                            Category:dropped
                                                                            Size (bytes):271
                                                                            Entropy (8bit):7.125870451507811
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CD2B552A152BF3C3EDF2AF183D10D013
                                                                            SHA1:9D18A7B84D0C365FE8F95997363C8A21357C2EFF
                                                                            SHA-256:B60D9A31597F65591484E168922576869B7065A5EC80E055239618896AF4F363
                                                                            SHA-512:67F496C166C5683301DA74698600B04C9B6CC4836D0B344D5F29B14BA95AD018FCB6C99B6EF9743EA23DB5F43825AEC2BAB6D6250A09D20CF1DC21D3EA74CCAF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:..........UP.n.0........e..E...H.9.....(..,.()f.....e.al..F.....4.....\..Yk.8..,..3WO....."..z..S...XGm..kA8p.....[.-.pp1...1.6........8M.x....}.2....O.....os.c...(..N..M..w.m.+)..1..MP.4."L.5...q.V..r{.b.>o...#.`.RN#.....I.c.5.#.a.9/P.[.W.....m...8GEnm...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 75248
                                                                            Category:dropped
                                                                            Size (bytes):26957
                                                                            Entropy (8bit):7.9918697345257215
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:A25B6F719A2BE123D6635B11AE1DFBEC
                                                                            SHA1:1CC6D90DF572B46160C08B7F93C61FBDDB4DAE08
                                                                            SHA-256:1D1995E8C84FD6D97E8B5812E81A465CB41AB8235256ADF5ABB632FA2242C0C9
                                                                            SHA-512:487D30A2B35F66C5ECA362A4ADABCA7B90779AC403F9621CA2710F3B1652F229E51452AA9DF4338618879586CC7B3872AEAB6A0D0016F508CCD0DA2D870A352A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:............z.8.0x..B....MK.Y2.ql..*.*vRU..Q.e3.H..d;...s;...s3....{^d.. ..N.k....c.8.XXXX',l.P..g#/.F.Z...~..mw...Oz.....?l.....Kj..d...v.(..2'.f....Q|.".........x.ev.<..,..Zz9.O&.0J....+.Y..~H<....iS......g.r...ySxm..\.*.NdB.....I.H.....G..^.a.>.6.,H3......M...8....?....ap..J.{......Q.]."[[...(..Q0.0.s1.U.x..%........N...r.B...<.r..!..y..t ...W.v...e..._.m.c.v.....E3..|2q,o:...y^.. .Z.....i<.'..u<.0..DU...(.&-.......\)g.*p.ID"{P..N?..&.Y..q&...V`.>xI...+T..~.z..A....Z.A.;.,..S..f.=.........xf9._[[Q.Y.{F.ZS....m....w..LX.<.a.&\..p....-V.....$.j.8..3.IB:..B......;..=.n.b.(.yp.S......1..'s..$.f.tl..)..e>.a...>./.... .n..4=.:.<.?....|/..._...wa...._..[/.M.D.+YF..D....UK..Y..Cc../......l....{.b.r....!{W.T.N*.f.A|.$;^.+.e.5.....a4.i...* ..][.G.2.R.<}.....F.o.eeV....PS..).P...mh.e|..............._.PP..w6...>mq.b/..Ua]b..E..Y4...e.$.>.}......|.D......z..i.....r.EmO.....|...j..............y...v..>1..jun.[-<5[.7...,..]{.........4....g.48..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 674
                                                                            Category:downloaded
                                                                            Size (bytes):380
                                                                            Entropy (8bit):7.412118924291679
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C16B6326E9F0875DB2890C84472B1660
                                                                            SHA1:059C5E719AE98B9D129B4F47AEC327EB80199D81
                                                                            SHA-256:125EEB808AD4B4DDA943AB979FBA2E2508B209B954F82BBD9815C517C3D379E0
                                                                            SHA-512:B6AC9C64DE7BCAF787F774143D838AD905C275EDB676D065D9A795EC15D162208AB20AF0BFFFF395ABA96D761E2F7BE8B745205CD9ED96FB751B308C91FBF8C2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.foxnews.com/api/hotTopics
                                                                            Preview:............Ao.@...J............$.B..&..XLf"..T..x..=!......7o.s%..........|.W..l..`.'.{R\$..|..{.f.U.E.m.....nr..X.'.^.\:..l...].`..a..0.G.N...c....Y........N.L..jy........`Z..U8...n.-.........@.p]/ ...B\c.Q.D.1..32.Rm.....&+.e...z.....].".(z..j....i....i..O..vlY..B.dc$..ct.l...[.f..^....6u..Dp.t.......id...N_v.:...9T.MY....Z..OE..JC....qm}[f...k...?..! ....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):92268
                                                                            Entropy (8bit):7.997286400107456
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:01B6C7030772ED9FA88A703A0423CBEA
                                                                            SHA1:1DF35D6FA44951F26EC4B4070856D00191D87AA2
                                                                            SHA-256:D81E095F9490C0670B4A27A36BA0C24758936D5CF8ED37D10334CE947191F31E
                                                                            SHA-512:01C24BC450AEBEC746290D97EBD2BC557A3E3595FA021A5C7182E4EA9190679C4BB46B56731B0D43055BB19B32D6A686BA92A4798822F12BEAD30E6AE58874F1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/ag.core.js
                                                                            Preview:U..4"..ZD...5.6...]...#u....50.w.@.....p........]....+.a=...;<.QhtaB..9...xR.-'.#.Y.....7.../k.Sg.,...e.e..,.!I.YZY.M..Y.....o....|.M.H......CXZ.....N..p.-@..ZfIm....VU...H*...yZ..$...y.,.s.{/.....wwX~w.Y....@.....J....A...twPi .....#.ie.E.....r.j..YJ.....i....z....o~.......#.3)t&.2..9.. .R.lw....uM.Z.v7...Z0....\....TuU]....F...@r...p.3.|.g8..e..z.)..=.........eek...'..6.Mw..x H....d.{.5[..3.....dh......s7.&...J..C....k%...*.!@.l.1.~...Z.I.......Mr.....H....chV.k.r..8.I..1...Z.65V...7....B.......u........_..K.wc....\.....{...O.......1. `....'.....C+K..E....i../..$.&q..\p..}....h..o.Z...z[4.T.....N{...z.......x...f.'..E.k._..6.~....v{.m..=......G..G-!..'.....mE....=j.^#,.i..M...ZQ....yY.T.f.....G.....g.7......y].K.igM.0.....:...........=Z,..D.Kb........H.X.....LU..A..=9.....*u.............:.4..s.b..0T....h.JM....t..x.....L.....o..m2..G^#.#....y#!..Q}+8.Ab..3./.@..~aHd.(C.}...*..._.}g/..n.W.@9V..\.uAL......6C,.Td;T.2@E,.N...../...]j..TRJN.....m
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7435
                                                                            Category:dropped
                                                                            Size (bytes):2432
                                                                            Entropy (8bit):7.90317159961654
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:02421F448B78B9DE301227F391336420
                                                                            SHA1:605196A325C7C0E4EB8FE7BE844D29E07142DA37
                                                                            SHA-256:72B6A5EE94DDDAC897C572801962144857A5FB5A297959200E0FF53985F0A1F7
                                                                            SHA-512:D430C5A1AFC698075D6970C0F33AAB3F91BF1BD18C3FA6405C40EDAECE24900859F00890FFEE3FBE560D14C029BC718F0C5C4A2AF07ED7AC3CAB42DEFF95147B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........Yms.6..~.B.*.C4.&..eV.:.Esq.}.\U...!..E..(.......(...p_l...xv...^..d.0.,.w...}..=y.q..~...|y...$......&I..@0o..&..,.Yj...?2.2.Z........$....2.#q...O.x.b.kJ.2.f<........OL.GVP.%-.2.&2I..o....@..{..9.T.....OD...s...5..,.H..v..=..d...N.;?..O.@......[P.....x....>.7*.]&#@B1..m...G..]qv...:.,MaslB..f..q.$.......O7........8.>....>p.D...D.Ha..M.r.s.....m.."..|.7....!..]......"V.....|.N(&.%.i.uPb.L2..L...h.M...%........&.q....}Y.q..E....NN.....e...)..[\......5|.p.i....~...c........8.vX.J.._a..9....h..N..].(Hg.wLL........m.d....,.D&.a...T.ey..4Im......N.}.f.8/...............K.:s..,n..'x.......}.Kf.M,..z...t.k..|.S.L;.5...-.m..;.T[..02...,..(...D...4."H..R...<..6Q.`.d]..B.aKv.0.X.....P..P..e.......rn......s..M.....<.."@.....6.i.c.Q..5.....|.4.T..K...C6.&+8..J.R.......C-..{*......RI.....nD<d.....dJ."Y..>Z...c...zq.....=.&.P-.R[..&.].@.v...(.6Z.G......9....]..dP.E.O...X..P.rQt[#.\...X.".%O-[..Wg.2o....5....>V&+&Zze.R..iL.kf..*0.A.&.s
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 6623
                                                                            Category:dropped
                                                                            Size (bytes):2873
                                                                            Entropy (8bit):7.922383530189315
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:37FA3BAD504F5F14DDF68E861DD28EEA
                                                                            SHA1:789E22468EE160B0FDF3B6CFC690CA1B47BACBE8
                                                                            SHA-256:386E16C85C489390FB70BBB0FC941D2228795F6403B8AF5929A41A14DF22922C
                                                                            SHA-512:5D0FB0C43D2B07858B7E580608F49056F393E23D75E676CD43A3CBDA93B55DEE7434B1288037A732FA621D781CA947A190E013FE226001BC77CC4C78EC93C8E3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:............;...........a..J8..v..u.XO.W$..$...|}....J.....F.;+32..._~}7}.....7.1.....w.......o.....0...I......7..>.z~.~...O..yx...?.~....|....)...~.../...~z.....\'...C.......,N.......p.#..q.S..+....R..fa.d.RKk.....!.4..]r..._.E..>.p.-.>b.3......9w.S..8..M8....}.A..=^Z+j.u$...~:l.....^.0....{\[.Pe.<....?i.)d.<..\/..:&p.%NE..R}\...x...#\b....f..<...O.8..v.z.}>.s..zQ........8*7q..r.Yo......c..h.3>p`...n....?.\......bH..U.,..,.{.p-.p0.a.......[Om.n..s...k1`../=p........f[{+:....^<*...Mp.....dV..L.....;.].]3.....f.........U.m.c.7..c.......O6.NZ......GL.'.Q..-.m/).n.6.0..tK........O..~....7..>...............[.l'..t..W.{5+...b..N.{.`z...}..#....a .s..q1YF...r(.V.8.M..+.9F[L..q..l.w..O...e.r..'.W.....w.5...u.}..s9..e..e..k]...%........g.b6Y|(l..M..s.....8B0.......T.......;.O...N...G..i.n.@...(.O.4.D.)..N..|.......3.....LS=..t..&K..L..W8.u..R........g.Bz..)...D....[.)..S.R..YO:..E.S.~*.Nu..F....jl.:.?.......8.)A..b..n.%..,...Y.W.U....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 414
                                                                            Category:dropped
                                                                            Size (bytes):281
                                                                            Entropy (8bit):7.226388898526721
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:63197F617196E6296C585775577BFC89
                                                                            SHA1:219E40C949F6D38AF151FEB55982FAE7AB8A0C30
                                                                            SHA-256:FC0D38A643932AE64A8943A0547DC2C7EE31ECA565E6D6B42328CEEC20567C56
                                                                            SHA-512:1EE1033D9859A1136FD3E841687796A1706C25BEDFC001D139FC8A5C934DC55C6A807557FC9EEE473EF07DB11BDCCB4C1DC4A00729769C4B539474EED3D88113
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:..........eP.n.0...+V........ss.!7..,9%...U...@.J=.zv..u6L-.:'..u......A.~..CN.q.........[.$.9....c..!..N....b2z~..9...1>H...j...88...W......_[...k...4...}.6....[v-.......T...&.....).(/].'...||2|e....(C.$...K..*.\U.@.`.D....r..y...;9.i..sIJ#.c.....<:Q.%....&..+v...b..^.&j....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):972
                                                                            Entropy (8bit):7.780126505979918
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3F2519ECAD7D8E74546E7BBAB847684D
                                                                            SHA1:4D5654618F2536D0B8BA18C7544E6FB105853074
                                                                            SHA-256:BCDD9C227D761B5ECDC5A47A09BD04E9F04C268AA085F38601661CB899CCA4C6
                                                                            SHA-512:20B75A89E07150B6B1D0E4E4853FACF1F84732CF114DBB3D02F91282445D36D72B31EEC0D9E672F49E883ECB0692A840A8BA764051727282627FB7817A9C78E9
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/ad-strike.js?v=20241010164520
                                                                            Preview:.........}..+%"#$..K.[..R.el.i....h~y...l..T.B.Tu.ugr.B.]...../gr..m_E.CD.j......#../..`.g#!J-.g.....B..Y!w...D..../....U{7.:.......f.^..V..Q.K.bz.......J.....G'.:n_......}.J+?...O.3.Ew.i.....r.D....X.yyd.}..'E.qC%...?.....5....._f..Zi.W.......\.n.c.:_T.J..@..q*.......U;m5..u(LY6l0....3.0.u...O.{..N...U.?8.EU..UX..9.t.......Z..I;.....2..Uw..n.gmS.b.r.,.X8..k.O.k.r....N"...-7.n/.O9.[..}...<@/..`Tr..)..<.......7f......y.c......D.~h..?...Gbj......#...ME..ut...)....jY..<.\......?.` pF%......tx.;.M.Y...ag].2.G....g0-....s.]>...{..:(..b.E......;....q..;&..Dy...~.y%N@at..Ad#g*.u.t....biN...|......m..Af$n.(.$.\L....p........Oq.P......|......l..+..).#>%.i."...KD"..)Xa{..K6..?.......92:...Jj....O....=."c8.....%1.&x.....0P..i...d...z'/....R3...@.l+q..0p.`.~.yS....O*.h.XNg.........&..k/.....d\e..\(............U..A..H.M'.v..o.U.s.`6....bK..A.3.UI..&..5.i....<$...l...y...st.3..`..b.+..$.'.ykM..'.......<fc...H.".I.k+..i]-.L^...G...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):1112
                                                                            Entropy (8bit):7.807571865070088
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D7785AECF5AFECE8AADD4D69F99C9E20
                                                                            SHA1:E054F648A0FC7C3C188427FF2DCB48C5F2E28A42
                                                                            SHA-256:CDCB0A0ACFC9DA77F1DA525CBE34D9F7BD62CDC08B46A261950780B7C9D8D6DE
                                                                            SHA-512:95B8C7BEE9632E9FEBF29533A3FF2EE6DC712369B9156B57781A012062A1519B4B135E5F887004B79D33A5763135FF88E5DE1AE69ED91BE9623D92590DF89BCD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/sticky.rail.js?v=20241010164520
                                                                            Preview:.`m. .M...v<.m.(p...R;cd[....fk......."5N.NE...S.*...5...r.D,.3.U..e.........$^..-..qA.?..+8;......m.Nj..N.]e..".nk.......L.....@...g@0.E.......LO.m+./tc.5<..+(%..u..I..Sr..+.&........;.d.F...x........8j........+!z....G6.).Z.8.."<>..?.......R....V........m..I.e.....0.=2S.x.^.{XV..{b.....IT.V.'.6Je....m."....JU.^.Jr+mE@`.j.......+0._.-6..n.=...Y.R..b...3V.A.....[.......g.u.".....L.1........?.a...oi.*(...#':r..,....qG..>..F.H.4N..j.....P.)~.3O}S...\.j.A.....<}........cK..I...:0}.S..4.........0.HD..;M/..(H.Q.`......lr....s.....Jt..#......T..W...^.P...{....Xqb... .g..$W{J n`.k0...BD.K!W.d...N.B.YoA..N..z5tD8U......(W..C."t'..B..G..t.......->V...-..A..r..!.r"S.eX..Ut".q._e.K.GOa..R..iF...-c !S`\/...1.z.l...../m..:b......7.....Pj. ..\z.UO.|.......%$T!'..`a.N..OC8.6..%.C=%q...1.A^b..a....A.x........B.u.,.h}.3 .:..<.......M..N....$+......w..*D8..l..g".......!...+...4._<AU.........e.H..~..=].v|..,(.../....@Jb\fy...o.Qf..b...<...4.H.j?.2
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):56
                                                                            Entropy (8bit):4.7286697085474865
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4A3502B9D0B03A6322F750CF4A730DB7
                                                                            SHA1:F4D382ADEBE00FCC9389F425C2552A1E77076F52
                                                                            SHA-256:5B07C08D07F11B71DFFF472D9CDC6FE6E9E87D2E8F6CD66BF0EA6FEDE537FE61
                                                                            SHA-512:2A68FA9EF213287AAF719ACBD154A1723C7F449BDB0E125B96551E4011C7FD7C14BD4027B02742B490580E15B9826CEB6C74A79181333B2AD678835C71D96FBA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://a57.foxnews.com/static.foxnews.com/static/orion/img/868/488/clear.gif
                                                                            Preview:RIFF0...WEBPVP8L$.../c.y......P...)...................K.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):90234
                                                                            Entropy (8bit):7.970954778341788
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5AD1D50CE990668C615356C7550B865C
                                                                            SHA1:475600E068B74040B337778A3E681A9B862B6631
                                                                            SHA-256:14BDCEE75820A2B72C4736D42C0C9FEFB6B8E72118D995157B4804223D56107C
                                                                            SHA-512:953859D0A8F0905F1CA07E27F4FACAB517375E17CBF719DE0877241C5CE2A75697D760BB371757849391F173D2BEA49EB014395161C1155D8A225C61B10DB1BE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/51fcfdef-be4e-4a80-8077-1d53b9571185/ab96391b-790a-4541-baeb-49aaa556514a/1280x720/match/image.jpg
                                                                            Preview:......JFIF.............C....................................................................C............................................................................".........................................u....................."2B..R....br..#3C...!1ASa..........QUc.....$567TVst...%'48Ddqu...&EWv....(Ff.......9Ge..)......................................:...........................!2.."1Q4ABRq#3a...5Sr...b.$..............?..~.MK.x..MH..q5+..8...J.O.H'.....q..R.I..Jq'..............N).8..b....e\*.\.n!..'.7WD.S..sur..w..)..8......J.J\.f..e]p.)77T..W.X.q.,....\;d..&..;.\.N+I`V.u77R.,.K......\jwR.r....vaM..9.....*..77T.......vaKS..su]Fn...M..9....8.....su+.5...S..l...n.p...Z...M.yeWQ......I77T..TN)...S...qN$.t.\.J..M..9...R.........8..d?*........<.........nl..S..qN}..S...>..~...S..X.%j............Il...,..M.9.).....A.[9......(8.su.7PV.8jr59.*r:P...nn...X9..)..*sd?*..E...sueQ..8....V.~Uu...Jnn.u[!.TT.Y.Pqo......T.'..v3r.T..UA...su.N.T......9.......nn........:I...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), truncated
                                                                            Category:dropped
                                                                            Size (bytes):47
                                                                            Entropy (8bit):4.38844767492926
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8063C21DC1411400BFCDA998CC86CE14
                                                                            SHA1:23064EC011E21F9B86015340573A1D82BAE6E325
                                                                            SHA-256:57E533EF9382761E35DA370FD13995F68AB14CC82C3E7AAE02673AEA8B7772E3
                                                                            SHA-512:CDA90EDB737B0DDD02D0C1BA5F078243214F01B9A4CB36DE5D837CA996F601C7BB076BD04CE2A54C06F34D8461D710A84045791C048C7113DD16EE9375F615BC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:..........K...HMLI-.O*JM...K.K-/......I.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):16417
                                                                            Entropy (8bit):7.985681046539885
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DBE65D51F0FE3D61A20A6547810B0BAA
                                                                            SHA1:976ACA6A5475635A4617265578CFCAF194D43022
                                                                            SHA-256:51378E6A349AB1B21154DA7F49907AF03AF2B57CD89C863219220C7932FD5F6D
                                                                            SHA-512:67662AF286393772EA1914389BA3DCD1CE418531393CF941BB88003DFEC13F46B966778E8D937165D3F64CF067A1EF60E15E97C17B3D23A61DC29AFBCCEEAD7D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:....Y..@3p\.u.......g22......#...]9.(N.....V...vIr..x.;........h.$U.........{.^Uu..@7............L...=.....h..u.~......W..X.r...$.....)IB.........D..qo...4m..>...B.`k.f...........$.n-.r.m/.'.......]...y.w.|.......E[.`.%..A...hD.w.0...K.pr.'.B^T..N..@.......n.x.Y.-.O,.......?Q..m...R.......aSs.. 0...8AU....Q..o.<.>rS..L...H7..h........o......&.........I.....4..P>.[y..*Q!...ee.N..z.e.].....K...i_P..-9...YO../.....P..a.U.....5{...|.bBh.Oh6k..M.k..1t....(.6R..'....Y...9?!..Ey.......B./.l`.M..@{...H.TV.....$-M'74Z.m....304.@.@.)-.T.....rYn_eax.....LFY.u,M........U@...."4..97:G.si#.......p..3.dt..oUv5..........R.A......4...pH;.y..Q.&U..%.........,.S.......l.u.%X..@U.n....i...7.b.... S...zc.Lk....[.\.%..%M..A[-m.,...o.....y..M............:DRPo.~.5...Yi.E..p..P..=Vr..U....'..X ..N...58..n..UW.0...a.2.Nd...3.XV...NTt...v..z..Dg.Q.*<.Z.v..S.,.O.....o..w7...a.....+......'.S.(....-...j..&.....* ......>.6..(!........V.oe.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):251
                                                                            Entropy (8bit):5.291436978783871
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F17BA3F4471E0D9E8BDCA83F0464C01B
                                                                            SHA1:C418624B75ECBB40B2845822F597F2748CA94B83
                                                                            SHA-256:65A3BC9D11BF14AF51A1A1CF95E5C124FAAD9C1AE2E8C343E60C4F61B12216EE
                                                                            SHA-512:091254D9F55EC970BCF5075EBEE9A081BC3C4DB57760CE319782FC5451CB9D421471AB191B3263673A6BF1B9240DD3BE329F49BE74BC708636F35B4C30D5CF8B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:/*! updated; 10-08-2024 09:54 PM **/.!function(FNC,$){$(document).ready(function(){$(window).scrollTop(0)}),$(window).scrollTop(0),FNC.Loader&&FNC.Loader.load(["/static/orion/scripts/core/pages/articles.new/ag.app.js"])}(window.FNC||{},window.jQuery);
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x405, components 3
                                                                            Category:dropped
                                                                            Size (bytes):35468
                                                                            Entropy (8bit):7.96509402211343
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7AA2907036FB6A340C67E419F83E58C0
                                                                            SHA1:10DB13BCFB1523294B5CB5D3E31AD48D68F060B8
                                                                            SHA-256:C2DD7C301B6B9E1EDE9B7363A9BB40548C2E489508FBF833730383167B69AAB0
                                                                            SHA-512:AA851307BA501A4909CF8D126FDCF073B3568A05A78F532ED2152E49775D140D27D9E061FFBBAF98B66CC6538CF4FEDCDC07315B3F684E75B42EB361C428CBA2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.............................)......)$,$!$,$A3--3AK?<?K[QQ[rlr......C.............................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.............."........................................H.........................!1..AQa"q.2...#B.R....br.3CS...%D.$45Tc....................................<.......................!.1A..Qa.."2Rq.BS...#3C..br...D$...............?..1..Ai.n....*...k[[(...&..F...lo."..g.q.v.....G:..J.!.W.?.K#.+.,me,Mk.c\
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):901
                                                                            Entropy (8bit):7.728369571891526
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CCAD7FF4417AF87EE248BB49B70893D6
                                                                            SHA1:857686226452E00912F6C32465DF7417C84C6E77
                                                                            SHA-256:52461B7DD9D6BE253065D73BFA26A5223AD8AF78F96FC33088A6442D886F3082
                                                                            SHA-512:61526884D4843ED71C05867C809F2FFB8760305A9C9EB8904E42FE5A989D4B1BB4D10BCD77C68F4E1EF3D70665EC4F238537BA55DDB18D08DBAE902ACFBE6479
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/utils/modulr/master.js?v=20241010164520
                                                                            Preview:..M. .Tm.eB....R.2.d*m.7E....J..~...!.`$.V.W..i.W...6.i}f.\.g.//g....9.W\...y..s}|..o.l&.d..>@o.}.Dvu...^....8...c..~.dG..O,.n.9..+|'.t4...7XJkdE..U.../b......1.te...V.N..|.4U....jW...}0.YJ. .N..|.NiC.....`._.x.nw5F.u.eJ..z.Z...P..E.........8&..j..>.~'7..M.Q-..E-......B...T...wSxgy1..<N&.Y.1..l..........^K},..(^..........D....0.JNG.U....6....pk.T,.w.........^ec./..M...k9....).....b..b.T......l..Wo.83.lDm.B.V....]i-...d..1..N.f......X|...V.j-'...i.u..?.#(N..f.YT...u.]:.W.Ez.QH..8.>,.J..5.!6......S../P\..R?....?>:Ver<.?..6....e...y.y.a&a..0Z<...=.(.........g.~g.r..v.Z..U..........S......m...p........:J..F!m.+..N.I...E.0..5.>K}Q....*.%.....#.3'a...6f.h.W.!J..t~..(hl........N...CF...aFr.U......9P.3.*..S...>~........Vy..6.`7BT..o.\..`g $......t.?1&S3...d.N....qd...}(.].0].....~..5.....t..q...vW..O``..........Sp1..I.;.....d+.1cw0.Q.h.0.>..G.p.........9
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 4827
                                                                            Category:downloaded
                                                                            Size (bytes):1876
                                                                            Entropy (8bit):7.893140460600381
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5C9CE54C6F6CE8F9C28C1E305BC311C0
                                                                            SHA1:8946F5163C8DEAEAD65E6C6211B371A1E3CF9F52
                                                                            SHA-256:04B9686795982F77B028C9D94B7B6AF77246E45AAB9E15F6421A38C737B9D25E
                                                                            SHA-512:C426A93777D8BCA2D530CEB4CE66FDEADD9C072957CD8657A48720614698C3C699EA25A56900EE2B4209409C9436D5AE4704A03B8BDFC2D9E6D92BBE882CFB0F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/iheartradio.svg
                                                                            Preview:...........X.r.G...+.f/.U..@..)I.....S.Kn.EK...b,g.~.F".q$G..3o0h........|\w.....vs...n.y..Ymn.._........N.?.v.....l....[.n..........Y.......R.a...Y.....~>.xx..x..n.9.4..'..W.?^2$3..O...:.N...zy.u.NT..~L.?........\......w.t.h...m..9........}...w.?.g.f.Y..f.....z}x...kX/?/7...X.....~..Wm}..]o.?lw....r}._.{VT.4.N....t..Z..........mX.,..ZY.+..:S'......z../*..4....q.~..=.....;..Ym_Y.[:...a....g.u(O..W..=..t....O..c.M.VK. ..riv@.......2u$..[.(....d...p....T..'S2..6...b%......3mY...Q\KVI.Q!EBE3..!..+6.s...v.{.V..M.r....FxQZw....C8Ik..0.f.n.l.H..w.-qC......B..,.T.0(.".q.~..b.z....E..\...ZE."me(.R.D..^.!..U %1Q....I.j9.:E9..d.DVC..$~R...Z5KG.".".....JkM$&'yP....k.`..v.....f)....sj#.6.L5.......x.g.S.1W..B...........s.E.9.. ....D..5..5...../R.....4....@..6....T..2O..`.j.9...\E.$#8.P............T%*.{..k..u..,.-.k.U..m.......,.p..JC@S...=g.:....Q..=.......`J.*..Qu..{..A.P............T@.`.Z.>.'...3......i.}G.D4.y.&.....N.G."..*..C........:...>f.E....I
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):113626
                                                                            Entropy (8bit):7.998162240577487
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:BEEF1C9D056A03E8C8F2CE33D4D576AA
                                                                            SHA1:EC2FD6F800DFC7178DEDF1F3F4690338DB915001
                                                                            SHA-256:C8A82CCC81FDF1247DDFBE004256E112E44F2E943DC125388FE3CE79013EFD19
                                                                            SHA-512:C4317877B23C7D2C772229B69FB1E3C18C533814552BCA7BE0225174EE959D9A8A48CFF69F2DFFC24C30E9F1A017AE3E3DCBF764FD8A9EB6EA1755DFD1CEC702
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/strike/ver/foxnews/app/amp.v181.js
                                                                            Preview:[.;~.;.......|.......C.;..}U..4[:..J..^...0.iP....M.....PUU5.....;.6.A. 3.......Q5.g....d.+g.e..$..v.Ei..5....=%....J.*..w$.x.>0...#.!Eb...=Kg.vI."R...:npT........a..3......C.F..rde...On.z.../....`.it...l...7.=....[..0.<.:...>".......;..np..N...7..8..+....C..9.6.)...t(.1.... ..9...^.......M...a......<&..!..\B.r.........a..F.*x...\;x.o..d,..L.A..8b#..............t."(d.e..."t......6...<.......0c....bH..R.MF[...b.d...o_....1.N.1..@#.....R...W...,.y.I...&.VJ...E.h.Tw;\..A.h.6.QS....V..0|....y....diE.>3{HP....w...Z...{.)R.\.8/.*|H...5d.c.*]!.M.d.c.&....C...R._T.4=7w.....[.~q....[-HJZ...j...\.\:......8.bK.B....:.a-y"Z..vs....~j.Z.....8....X.`.........R..rgw..F.BXH...E...3...i..*.C.%...IO-..t.q.....$..5B...,g.h.......f.X..?)J.......;.2>...o|..V.....t.3...f.*hQ0\X^.....60e?....@.^.zC._..&.f.l).E...s..RN_.....o....Zj{f_.;8..Or.=..I..Rg..kj....(<{.751.6"<....nD...3{.O..?_p..'.$...e.......xB.kp.}]..k.:.q.u.`KOi.5[.m..eA,.%w&......1....P!...(...... ."E.m....._
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2664
                                                                            Category:downloaded
                                                                            Size (bytes):1268
                                                                            Entropy (8bit):7.850677024096354
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EF192E6ED71DB1575EF19C7F1CDF9CAC
                                                                            SHA1:F780D48AA0F0DD27BFE0080F6B8AC4DDE81766C5
                                                                            SHA-256:1153FDF2E2872F552CD25FD2B5AED0EEF59963049A4CDBD7C71E9A5F57F9A329
                                                                            SHA-512:246244160DCFB38A4B98B49281E272396953F388583A03C1826A5586E36075500EA1820089325A53BED9C6AE684CB68ED99D11194C82A9C65F89C78C093A0530
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/spotify.svg
                                                                            Preview:...........VMo.G...W.....VCr.....D.O..%77.m!..T.......b....>q....>zs.u.n...rX.w...-..........woN^.mo....|w.......byy.{x.Y.n..w.]N9..;$....z{.].v.g.....V.as9.....&..V.......6...N^%|.v..jq..?T..~J..|Z,........!..5..U.f{....<?......a...v...,....^<<M.....r.z.2...?+X/n.....>...a.-6.j...l...6_...:.-~.*{...$M....._...........p......<z.'?...m.....\..H..?a;`\~...=.t{=...^........p.S...=...g.#....*..#nLr...V.D.O...E.[..'..D'OV...i..?.k../.=K>.>0.i....r_...:..jq*i....M.of..d....5W.*.^.A.~'...**m......W...Ap.\..Pp...%.l.+PS......k.p.\.)..+..Esp4. 6P..<..E"....K.,..>...Q7o%.kv.ReD...IsdM......sI..$Rj$.c.4.fH..!n..e.Kf..'.D.TL.X.5.=..J`.........k%.1.....8:.......J..Ik...*..QpQ;..X.....2Q..V2.C...C...R.+..*.B.....=...P.Fx*I...Z.@4..i...Z.b@.:e9..}........%.+8.9.*.Z..@.....5..z......R..r..n..I..I2k)...........4....j..2....+`...>.......D..Qaap.C.$...8.....I(..H.......Q.....p.#QH*&..[%....."..~...rE..BDb.t..F.m..!.0.....B(.ez.....4..M.....Q....6Y.....o.......b
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1526
                                                                            Category:downloaded
                                                                            Size (bytes):774
                                                                            Entropy (8bit):7.671763533109115
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:722EB60365B21F75036C2D20D63830FC
                                                                            SHA1:C290197837BFBF7457499B87628764247E045422
                                                                            SHA-256:6C6524AF10A393C637FBD1B426C099FFCF12661F9F038FB0565F162235D10112
                                                                            SHA-512:CDAAE5EF466739E92B64CF065F42977F848CF376628135D485C7C0342068C2E4A457789C93AAB445F0C5CFE862D020FE3CB52451B627F849528990E7BD395A97
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/weather.js?v=20241010164520
                                                                            Preview:..........uT.N.0....H.*..qJ5~,]4M\..`.1m.b.M.bH.b;+..;...d;N.pi'U.sn.9..9.V/.g9.<..;.m.......(y.....[[.....9/.....t..O.N.M<..\#r.4........G..VT&fwl..."E-3+..V....?...U.<].....p5...Z......=S.2.O...Q#,..9...O...../.........?.}<N{;.L+.R[.3n..d.9.....P~...y..Rw..<.vz=..T&d......A.....>...D...wWx...~L-76Z..a...zb...&..]L......z0.}.s.T.u`./V...5J"...b.$.)...qC:...c./C=.....n.G..".....:].J..P..#.,M}is!s5....T.J6......|N....!<X..A.d.M..!..s....,R.0.W.N........S.>/9..O.. .y..Z....+.T..s].w....f..4.i._..'.);m?.......R..*.1m.a..].<.w.@.....3. ...".<.,...q..[.....\..v.s>x..0t....V.;...{.4.....I.o."..1y..:.)..j.R....s..%.l....n.5...l.F.5.....n.g+...'v........0W.G<....?..=[_f...x....2....8,-..lg.r3@$@.N...Z...bc....'.......?...M...?b.V.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 896x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):53260
                                                                            Entropy (8bit):7.996443400372523
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:F2E37D76BB0B104B2E24FF16C98D9327
                                                                            SHA1:3DB97A777FD576142C71A1A558AA7BB31ADBCF41
                                                                            SHA-256:1DD97E1C830558D6C61A84487B28E5E701BF129C73C1F92C6EFA08DA7CC27884
                                                                            SHA-512:9B4349B96D7D73551E0BC3566B03474431FB877E96EE6747CF904EB875EC805F3E003A96B49C74E3A51135663D5205662D10730AA691C40C76DBB3C76E7A0469
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://a57.foxnews.com/cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/cf12d62f-7052-45e8-b538-1da712bdc796/db680cb1-25a4-440f-aa38-8fc7499cea95/1280x720/match/896/500/image.jpg?ve=1&tl=1
                                                                            Preview:RIFF....WEBPVP8 .....6...*....>u2.H$..%......M..fw..^.~E..`^.W..Z.I{.{....Ay..{.y...W.}...y..o..Q......;........3./.....E?......3...O.....s}..~........_.o.g..._T_9........zlf_.R.....?....?......o._....]~......>..@.o........{~......'._........5.)...o...?v?8...C..{...E.5.........a.....m........_..........W._.^A.}...s...3./.....=....w.................W.o...3.&A..,.qd*X.*..Hh..KS........3..JukM.y<.2..G.0G/@.....{@..a.9.Ww.a{..FSPZ.d.ix...n@..*.R_...i....U4-....}"~...!....?...Q...e..9..........].j..b..mMz...?..oP........w?.....}/...1W...<..s~...@e..X...KWa.....c2K.o.H...x.w...,~...?lz..0|........Ha>R....}...o..NW..A......P..j..XJ...).P..B.<U[oi..D.@.my:...T.]..,&...sb.. .)!.re....8..Z.p.'.Q@hda.Xp&..../..2C....WPE(-...fAr<^.+...9;..T..s0$.,Ob6?.G..YR....O;..e~.=.n~1....Otoe"....U...S...M.......0...O.\DW_f...3x.\E..V.h.X2..D.w.7.......R....w$...gG..!.9.\...$...$ .]....@.DG....hl...$c...z.}.X.y2y..ba....$5..9...5}.G6Jf..4.Z.8.......<._.......C.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2913
                                                                            Category:dropped
                                                                            Size (bytes):1065
                                                                            Entropy (8bit):7.803079481335096
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3C7BD07FECA3C5545824A5CE75C4D1D7
                                                                            SHA1:FBCF436DD0024B922C3D7243912F32E0F732BE1D
                                                                            SHA-256:AA3C5CFC8C545CD00CB89CACC423A276236481884F41A02E207AEC6DD7545CEB
                                                                            SHA-512:D4AD1EB8D8C4051E98E341051D8D8C79480323AF86F0620C3E661992C12261F1C0D98A648251B1AF8956EFD4B5D4463A2FC9B9CEEFFE6A149D187E6FAADBFB76
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........Vio.6..._A.....(.d ...v..A[o..X..EK.u.......|......`."g.8..(..=.<...!../.h...9M[.P-.F..^..)K.1M\2cR,s...)2s.s....)^Qn60[.[.R..X...[....F...l. .c{..........-d.7.....J....+...m.w)...E...#m5.`Rp.@d.R..X...X,.>U.=.>.QA8+%+..5.s.W...mB...J.E.........cP....n.."...]Dg'..J...nO..h8.K.*..T....r.a....Sq`\.P!ht,.TJm.0q4.\2...{,TY.\j..M.I.}"V,.._.........Q..C...G.eQ(N.,k...X...._.P='Kq.+..4..cR...Hq.O.eu,..FgJBeU.._Bd4b..P.Q...B..].>..g,..k.4EU...qI..Ky.mY..l...........Q.fk..92..&I)..(p...?2...(r"h...... ....n..`..!F..#...}g.B.M.....].-.]...[..#+7....i.*R.\6......U...t.UZ.H.....q.2.........a..(.FN.AR.+I.9w.8Z...NH..Q....NWcY.h~.F...>.~......4.....Ao..ht..~.<&..M{....#...Vw}cwo.z4}Lz..h.~.z._.n...a0...!.i.Q..s....P.W..B..{2...P.K..4...}...9....O-.,S.'.j.$..n$..a...0.....c.)r9NX~Z+5H....n.z.......c>..EQ.8......S..F.g...._.$.P..w.p;.|V.;).zZh.....f!..Df.zc.....}t}v...-X$..Us...H.......Dea.Y.5N....@L......!:o3....K.|A_i{...Z.R7......9...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):1549
                                                                            Entropy (8bit):7.869586561579285
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8C43136531BA6C7680D64DFC883CAD87
                                                                            SHA1:11CE9F1A3B15468BFF8E0D00DC8954AEE908001F
                                                                            SHA-256:751FB889935861A44ED1920863A26A77D01D2AEDB6C3475380C6939F9AFF2C6F
                                                                            SHA-512:9F6713A9A1A7A8C4B59A561949FE41B58EB993CFB4A678AD62B21C0F24A855784E3142C5CA5E265D5D611E5E8C6DD8CA30AFB9662FA8BE6948885F1F7F045902
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:... .-..>/......."....9/......... {...H.N..zh....f......A.j..... M@.\q.+>....:.>$...... .]..Sp}..........k..0.l.%.....e.......6.mk...9..B..Wa.........J.o.J7..l.-.b.w.v.4-.j+..y./7.M.V.Pu.T.W...O....n...bwM.[k.&>.%q..q.}(..........y..-.w.....V.-w......E........X.~.X...(...h......\|..rq...R.s..\D3.A....3-....og.nZ..L. ..Pft..p)...6.:.j;j.(..@P..t.8B7...%..&...........E.V.u.!.~.0@..j......N.xe....j....t.M.O2..t.h......a&3.q.......TL..fMh)...-^.....w...g2..~yq}..~y'.O...b}.._.;_...D4.rw;.by..q..C.T}/.l.af.M....c..d..!b.....d.K0..N.G..;.J.@Co....{...i..5|.o.._.:.z.Ww9.XcZ...{U.K...2.j...z1.f.c.r#....3..R....-.`...aj..v9z..Y.4..d~.CZ..,...\gU.q\.....I.K..1.%J........F.b#H...Y..L..C....#.1.....*...S.U8@u....*.Y,.f..U.P.$`"*...aU\n..J..3O...[......a..Q..N.D.Od.<..A!.M.4;.MIN.M.M*...n."..@*.>...n.U.I.i.............b..z.HS........6.e..z..s...3.0/..k'...R.,.....K.e..v{..?.(6....u.].JN.J.O.'.x.&..".....a.i.Wo..h\....o.R.\..T.....!).A....~.J.....h.n.0...x...I
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x405, components 3
                                                                            Category:dropped
                                                                            Size (bytes):56848
                                                                            Entropy (8bit):7.969092296511163
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0E42D7E803692CE52D121535438E67B8
                                                                            SHA1:D842B00E8F635F7B7D5515862C2A2105B7C5EAA9
                                                                            SHA-256:0CBDA8B68A960F15EB6199BC41124E98F3BF26BAA8CD7792582A3526E1A7D87C
                                                                            SHA-512:D919B0D7E75FCE79E0F0EF780DF5FC010DAAF5AE3320F70601D520152D021CA177697469D6C690F9DD24915E0C8668DFF1CB95F28D984B8E69B960597C681DAB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.................................................."..."*%%*424DD\...C.................................................."..."*%%*424DD\...........".........................................N........................!..1Aq.."Qa.#23..$4..BRr...b....C..DS.%5s...&Ec.....................................A.......................!.1.AQ.."2aq...BR..#b...3r....CS.$4D................?..:O!.PH..$.3.]..^K..b.:..[...i....`.v|......xi.L.&.k.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):403
                                                                            Entropy (8bit):7.4367434594505495
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E19C5DD66B1A6985DA1332D73F153416
                                                                            SHA1:CC3AACCA3BEB00C0DA17BA4BAB3C4846F89C9E01
                                                                            SHA-256:5CED0C4C9385C10DC9782B8FD670D5F20098B62A41DAACF51A911B38FF9F9B37
                                                                            SHA-512:2A38E9FAC167578DDC6901BEE5518C90A85E6447AEC2B9379996A8E0A34C6FE452A1F172E8722134538085CB69E2A0E6C7E839A307D1D8E5CF1D8D55CD4D0645
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/utils/sessionStorage.js?v=20241010164520
                                                                            Preview:.... .l..`. .&..AfO..Z[o.5..!..E,.".Jd....fYY.(>..qk....-.....q...F..O>^I....j...c.t.....n.Fe..e.i...bi5..........M.ij.D.tY..>...o..&H...Qh.{..c....D.%..].RB...Zhb..]b$....V;....{T.$.....fh.`.A.......+....o.7K.......z..MX....u..d.tQ.;....Q...0t%....g.6..v..Nw..<..n.Y.B..2.p.R@..n....[....p.......'>..H..a.....c|..Z&..K. c.J.........M...y.E....I........z....@....c.{...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (357)
                                                                            Category:downloaded
                                                                            Size (bytes):5083
                                                                            Entropy (8bit):4.350879345937704
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E51C2B203B13C619E20A85043B2FB469
                                                                            SHA1:9E00E7274074AF48AE014B87FC02117C72C591CE
                                                                            SHA-256:8593A948E6AEE3A38CD55AC120B69FDF751D427E2CF2F1015BF932A835048EB8
                                                                            SHA-512:05D63EC5DACD0187C588E68076A6F2A752E0C9188A364DEE0D23FBDED4CBBD7950CC5F1B3966B461994E23DC038D9EB2D3E34B3BDB59CFDD9C914A03789EBA14
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/utils/geo.js?cb=1728617396627
                                                                            Preview:/*! updated; 04-22-2021 10:56 AM **/./* updated by mrichards@fastly to replace ESI calls */..!function(GeoApp) {. GeoApp.ENABLED = true,. window.FNC = window.FNC || {},. window.FNC.GEO = GeoApp.}(function() {. const CONST_Akamai_GEO = window.CONST_Akamai_GEO || {. continent: "EU",. countryCode: "DE",. regionCode: "HE",. dmaCode: "276003",. zipRange: "60323". },. CONST_Akamai_TIME = window.CONST_Akamai_TIME || {. yr: "2024",. mm: "10",. dd: "11",. dy: "5",. hr: "03",. min: "29",. sec: "54". };.. function getQS() {. var vals = (window.location.search.slice(1) || "").split("&"),. ret = {};. for (let x = 0; x < vals.length; x++) {. var sp = vals[x].split("="),. key = sp[0] || !1,. sp = sp[1] || !1;. key && sp && (ret[key] = decodeURIComponent(sp)). }. return ret. }. return {. time:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, truncated
                                                                            Category:downloaded
                                                                            Size (bytes):47
                                                                            Entropy (8bit):4.491308671868338
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DFEE2B19B1F6AED670BBCE6A21427DE1
                                                                            SHA1:51F1FAC4FD479CAA55EE518EEB1E1B216133056E
                                                                            SHA-256:EF7A024D85534497649F63A6BAA5A836F0483F11A0E435AE7E900A4A5C814C8D
                                                                            SHA-512:50BD108D5C770E059849D481ADA199768515858FC0D976E82AD7C2C4516B5ADC47407CABAAD42CD2D9E016297E898260DE2B3D02A858041FA1C1862E18D7D5C6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.foxnews.com/js/breakingNews.js?cb=202410102415
                                                                            Preview:..........K...HMLI-.O*JM...K.K-/......I.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):429
                                                                            Entropy (8bit):7.466816275710087
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1875A7284B429D75C62C68A39D8F4183
                                                                            SHA1:01A0B193929D03FC7E6FBD7541D44C6AAB1A844A
                                                                            SHA-256:378B26A05E55787D7707F5E6E2CD7BBEF232C4E2024C66B3045BF4B817610FA6
                                                                            SHA-512:A1B60EBCE16B7827658AEACF13ED09D137582AA67E19345D2CA1EB8AED37D5EAB594E27F14B7840D76A0E884FA0E88DAB89C22F779907BE82AB66D8491D64D47
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.x.. ....L.....o.a.$iK.g.t..w_}.u....f[n..ZB_..!.+.,.m/;,...r.?...*..`..g>.2=$^.......j{.9.[.]X..8..t`...^\.9..h.KN.z..<..g.Jc....)...Xz.r..........rG..P.W...2.....R..i .&=.....t.1.L2.#b.|..J.f....j...u...,.H......(..;.r.x...x.q.oG.#.......#.h.....+c>.9.b..)'..#x...E~...@.~.d..|.R...V..%............Lr..&.9....1FI..E.\...d......X.:1!>........&.....WH.8F<...`.`....lz.Z..j3..9..0,m....P!.t .@%@...@d..c..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 5984
                                                                            Category:dropped
                                                                            Size (bytes):2456
                                                                            Entropy (8bit):7.907420520089978
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BA20B61754E508270D38944FBA414EFD
                                                                            SHA1:C84725F2D6E717261DBF18A6975A447465FBDC81
                                                                            SHA-256:40474FEB9C88651AFD88419A0F3BB96960DE99AED9832FA27E9A335A13AA19A5
                                                                            SHA-512:18BDED4FD972650DCED91788007181A086CA3D1A662E3561001E0644F45072EAF3954D8248C88287E68673848C2562370EC7911BA833775532C7C909B590B7AE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........X...7.....qb..b.HVqa9.Nn..6...C.....dH.....S..#,.t.xt..b=N=.?}........wR.nzw....#@...z....._.)MX..................?|~y.......x...4?......9.....~........ox..>...{..{._..j?r...^...f.S.....R.J.l?..m.2.:6.~.i..m.:...".%.e....Min.....o|.J.CF..b..2."....Tk.. ..{\/..e....u..zx.....xf_.s.6..i...L.\.g....vw.....d..z.9...6..}v..XO..7q.].7t....9.\...57.V..OB..2...J.<.p..e...\..L.._.Ckn+tJ%...vM..>...%....SK0. V...Z.t`...`3..azR.o.....o/......>.=.E.A...(.M....Y....W..K.%.....vm...........^mN.XKem.9..}..-...D......'..M.....Q..e..!M..}6)...'G....(.h...*5..)..............o...##=).!.....A.^.6K..Br[nqi..'..Y..[....l.k.-{4...#.<.`N...<....>.....!..u....?E.\..B..lUr/u..S............%e..J.eJ..\\.T/R.}.gA..wq5..r^.{...q.R....R.x....Ju.M../.._.)3....|&6....M}91.4..pf.'.BP.v.d&y..*.......+...........&..B..x.:.......&..8<.H.....Hx.BF..p....Nz.x...r.wT...~~.C...f..4.#,..)..........z0kc...j7.2[..KE..._Q...v...dH(..*nD6v.b..[n$.NL.|.^.[.....$.*..!.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):463
                                                                            Entropy (8bit):7.530512755904705
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4C1B6F2E7E7F6F6FB2602F0529C52F6E
                                                                            SHA1:53ECB2A9954AD8C72F4250862813B78427D759C0
                                                                            SHA-256:7FAA3B749EF922B5D7298FA8C3EF65BF25DE2F5AD01787DA353B1A41936F32D2
                                                                            SHA-512:72FA4ACAAEF28DC07A1F47B63A82EEAAD8CE399D935C18EE33AFBF5221F6664CB00EDCE47443083B271A42C35BE5513EC79A2DF463F5EA8AFF34AD723E0D9C76
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.........}......-....>.KX..I..Eu... .*0P.....jm..B%..r.v..Kj..D+...,.....n[bM..........,...........X.)H%...^.m'..t...~.u.....pe..t.....@../..&.]Z.u{..........."KB.=e...6.e.C..#c-F.'..8R#..j,.m. d.j.u..u.x6.Pg...o..7..H..\.:9...h......W]..N.jI..3*.(.....d......][..0...9.z(w{l.*.).....r......ko.`Q.U.?....d.x...N.lK ...m.>..._ ."$....f...U..g.?.F....Zl.B.p..Mt-.< .)5.UB...LZ.xR2.....,..:..1..M.Ixw..Xy./.......|...."....y......C..R~......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 5224
                                                                            Category:dropped
                                                                            Size (bytes):1058
                                                                            Entropy (8bit):7.791627346610658
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1D24010615F5618AADE6644267EC698A
                                                                            SHA1:3F63DE63FEB4DE2E2EF7C4B9AF381E0128C5ED48
                                                                            SHA-256:FA1CD288246F8FDFEEF3CE0A5BF36952026AA7D9146CF8F497D049D7E648F422
                                                                            SHA-512:8F9A9C048E9F8953A6C801FEA2A8C8BCDEDFE8F87030507DDBA7BAF828003185EF1AE93E751384ECDE1902B984A93D19C6E05E618063B5709927978601896BA5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........XMo.8...*H..d.......n.=-z.z.hil..H........R.-..J..h/..3.7o.d.)..D0c...6\1)Q..2..e..K/0...G.......;.j.k\._......8.._....\.?....~...-2.E]....h....vBmTm.){..y..[..8.".5.k.(qg..Z.>.6`t...%..nP."......4.YD..:..D.nS.......K.4....S...v.EG.C8.....=.....N......Z/..5ps.hQK&.&%x..(d.k.1....-..p....`.~....X..D..X......Q.JV.A.(.tG%z+r.....0.....![D.`.....~.n_.6...=..O..M..f.-4..2.&.l...7.Br...h...5.W6W..w.......).,T...M..o.V..a...jh.......S....<.HMZ...k......m]6....?!.|./L...,~e.;.M.y...J,.V......(r....8y.p.1t....}.\+.u_.6n.X.B....`..a......T...Y.....@.....4.....[.8..>.2..R:G.t...7...>.`i..E.F<....U.0.Y.]...........i..A..@.?h.$.U.b.......P.'_.DS.2>..\K.f...;.~+]G\...*.U..@.....+...H..,Ll..B...y.-".....Q.l.`.$.O(....\.....N..^.`..B....8.../"...A...j....>.8.e..3..|.....?..`......P....N.. ......g..&..yy2...S........m.>.l...y....sc8.:>..=H.w......i..:...cD..FV..F....>.......`j.....67..h..5...C....`y.uS.....A..0X..S ...+.Wp-xrO;j....&.y...3ag..Z
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                            Category:dropped
                                                                            Size (bytes):197591
                                                                            Entropy (8bit):7.984113254909672
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0027842E89DAAE7F5E555DB0CE730A2F
                                                                            SHA1:59980D4E4930DBB99401DBD878A7929BA88B04E2
                                                                            SHA-256:5DA06F2817D4D19CDAC80E29E7FEFF8C7DD326C956768F53B1A6D4F7E6BF8A6E
                                                                            SHA-512:8B7581CE6308D42877CC9A090D40BEE3B40E5A80C93F2EB4BC7F8B78B03D31F3732EB6C0200B02EEE1F8B2146110AB51DF7D66B52BF212DE50815B4BB84250C4
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................o...........................!.1A.Q.."aq...2B......#RVb.......$3CSUr...%&48DFTWcst..(567EGdu.......'9e)v...f..................................F........................!..1AQ..2q."Ra..#3B.....S..$4Cb.r....5T.%DU.............?...B.24M...Q....F.i....@y.@Z...q&Q.F@../x.I`..n.t.e..4...TiA...6N.H..6.A.&.|..!.S../....#`.[.i".@.A.#....a.j.\n.FZ...dbA00/....d(...uu........@.[)...2V"...Zc....e+ ..Hu.\...l'T.a.!......T.#.=.f.[.sQ......o....... Z|...h.M.n#I..........$1...|.0.9A..^...20...n.a...d.7` ...6.1...,%.FF.c.al..cq.c.7.....q....`ZGt-..7...<......)N.F%..$$\.`:....T.$Kb.e*.QU...<.......t.q..i?.KN...[.o.A+..l..GOi! .)2..-c....:.#H....I.0..Dz.0.n.../..'...yg..N.....Q.... y...Qla.0.!.F.r`.9..i...z.LMd... _.z.........i.;.c...0. .et.` .z""@.5..RH..G....m}..8E.4.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 3806
                                                                            Category:downloaded
                                                                            Size (bytes):1295
                                                                            Entropy (8bit):7.856393952172876
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1DAC8B43B7A8674131B32F8B8678FAE3
                                                                            SHA1:DD6AD2A179C08E484E63CD7254EC06AACD75C318
                                                                            SHA-256:B67CA832EA3EAB1337052CD987EA7279ED29500F02A14EE1D30876B82226BB2D
                                                                            SHA-512:DCA0103ED994F7672B4E715ED9E27607CE8F1A6A40FA9F87A4DC4F28806987131042959D01421D543D10280F92EA33EADACF38DA9753045F195E470AE655DEBA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/s/social/slack.svg
                                                                            Preview:...........WMS.F...R.I....g.f+(..=mr......E..&...i...!*...Q...~=.~yy\..n.Y..Y...T...o...Y....5V_.?M7.wj.......R..nqw..?=/..E.2......*i.*EnV.Yu..>}.Lv.]..M........K>.,...c.!.4...'E.t...........~..o...0m.M..1.`L...v..N-nf.....Jm.....U.~...}...],.....^.....s..on.X....v.I.X...j......o.W....k4_g...._..~..pG....p'\..e....OiD.......[...1...k..._...\?....q.....c76~...{.*[~...+...7.%Dk.,6T}..I...&..|:.-x.UhLL.0.B..w...>...Zg.:.jC.oR.@p4..%O..5g..g..m\.:....{B).d-D5.....{..e8..a.X..OH.QB`b.....)).6x.&DpA..v .i...u......^.?.E.1....W...[.]}e.H.Q.\.Q-hN....d.U.L..6...qN....EA.\|.P.>P(. .9..3.q.8..%..=x.....&.?.....eGI'.C.".u...C2..7.P.!....j..I..!.!..+..!.Q..R.....%Y...-.!.....u.v.A`.e...K5.[.......X6wY..hC.".y@......J.S..1..N-....I...d..@..a.AA=.P..p....H'p.?zG..W...F.4%..Y....F...|FR+#...g.4'%.....m,(.Rb..$.5K6...s.Z(....j.]...r.W.`..G....Eb....q~.x!..9..uY.s/j.@....X.<.$....(..<X.Y...8JK.........\....%Q.84....b6.X....y%..^.5"&...6I..."m..F."
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 484146
                                                                            Category:dropped
                                                                            Size (bytes):117698
                                                                            Entropy (8bit):7.997687562963957
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:46F91E89286F27E8E4B9087909B15381
                                                                            SHA1:C6C251972394DA57AE735DF45D65DE4863F2D305
                                                                            SHA-256:E3B6810D4BC4BF96D9154980679B108B7F2B47466F5167F6A90C59C7261794F7
                                                                            SHA-512:31C0012D04DF650DB2C1FE466895AEE676E1B3A4F60B1AD3E43BB8B69B2AFC0252C5F81B99803B843C1076B6F256AAB4B660B8E67F8E378CBA488E6CE0716B69
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:............i{.Iw.........4)..F....$J.D......n6..$..j4.@.}.8^.5...Y.;..8vro.{.}xg...%..Sk7....N...U..S..VW....O.. ....^...l..+.C.B....;.6..|y..pN.q79];..a...8..YI.l..q.'..w......$..j'.....+!u?...J.2."%...yv..wW......X..`.t.q....&q...1...T....x.F....<.O]....`..>...7e..o.].....5.6..v...ys...7.7n.lz.l'.......o~}c..W......y...0.U....9|X.X4I1.7:.tp..........WM.y... .V..+&s.1).azT.v;..U...w0-+...d..l.z...4<...&.N....xj......&e3M.....r.!..I}.c..Y.Z.......6M..dt..3..K?...=I..`...g...#..H{b.q,..J..A|.i...a2...&.....m.f...>..MQ.r.O!..5'.$...y~X...u.....g.....*.q..4.I.1..yTH.;.G..>...6.\..0.e....xpp.._g+_|.z.qJsd......1.C*.w........]....h.YjN.C.f.lv..>L.l.S.n..9..{.[.._t .fL,..ek.d.F...:11..(w......x.Y...?....ZHlS"+..pHk..=......;./g..t..'..7....wf..k.....w.zC(..../.\....?\.uQ....w..._._7pU....\...!...J@.......t..[..../......N...C3+}..~....W.]......W..\..;M.c....A._Y..wV......qp..Q...Z..W.....+.....M..Y.......?..B.zc..C.|......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 484146
                                                                            Category:downloaded
                                                                            Size (bytes):117698
                                                                            Entropy (8bit):7.997687485383921
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:AE9CB87A75D8D297582DDFAB997B100B
                                                                            SHA1:E8909BC8EAEE7B933A43FC9992D7FC19BA007C74
                                                                            SHA-256:AEFAEA60BDE8BC290E55265CBA4D36496869957ED43368AB95B37E5F92B7C939
                                                                            SHA-512:CBDD2E94389511AA0DA358F47AE19B25A15B2D176C95C1CCECD6E82CC3056A0620A88A33A590AFFC8B6EB11B4311D99559919736617FC20F740F338EB741FD98
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.foxnews.com/_wzln/7271af1.js
                                                                            Preview:............i{.Iw.........4)..F....$J.D......n6..$..j4.@.}.8^.5...Y.;..8vro.{.}xg...%..Sk7....N...U..S..VW....O.. ....^...l..+.C.B....;.6..|y..pN.q79];..a...8..YI.l..q.'..w......$..j'.....+!u?...J.2."%...yv..wW......X..`.t.q....&q...1...T....x.F....<.O]....`..>...7e..o.].....5.6..v...ys...7.7n.lz.l'.......o~}c..W......y...0.U....9|X.X4I1.7:.tp..........WM.y... .V..+&s.1).azT.v;..U...w0-+...d..l.z...4<...&.N....xj......&e3M.....r.!..I}.c..Y.Z.......6M..dt..3..K?...=I..`...g...#..H{b.q,..J..A|.i...a2...&.....m.f...>..MQ.r.O!..5'.$...y~X...u.....g.....*.q..4.I.1..yTH.;.G..>...6.\..0.e....xpp.._g+_|.z.qJsd......1.C*.w........]....h.YjN.C.f.lv..>L.l.S.n..9..{.[.._t .fL,..ek.d.F...:11..(w......x.Y...?....ZHlS"+..pHk..=......;./g..t..'..7....wf..k.....w.zC(..../.\....?\.uQ....w..._._7pU....\...!...J@.......t..[..../......N...C3+}..~....W.]......W..\..;M.c....A._Y..wV......qp..Q...Z..W.....+.....M..Y.......?..B.zc..C.|......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 720x405, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):24344
                                                                            Entropy (8bit):7.991974865616644
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:B20C3E7DDB129A29096D6549757D44BB
                                                                            SHA1:DD7754F63BA1C820A229D509043FC48BC32B03A0
                                                                            SHA-256:1D677CDA6A1C868DA4964E806B2D0CFF73976CE6EE19C144918B6024765EC165
                                                                            SHA-512:CCF648E8C50DB46C759534EE21103ACC88E6D8F497174E540D16F66503AB055361267A9CB9653B1A24A1F82051738469EE2C4EAE386BFC9F5EA7B95D92B94350
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://a57.foxnews.com/static.foxnews.com/foxnews.com/content/uploads/2024/10/720/405/north-korea-koreas-tensions.jpg?ve=1&tl=1
                                                                            Preview:RIFF._..WEBPVP8 ._.......*....>u4.H....&Qk.0..M...... @...D.g.XQ..c..O._.Z=.?..4..~..7.ol.+............<.z.....g_........3...;._..T~s.......v...!./._....?D...O?j_.?..i.....g...........J..8....xo7.....V....~....{.........?x...n.d.dC...a...<..6g.....?.2..>H...'. uV.......{a.5..*.P.J8@..._..z.B... ....m...D./.ZU1...[.r.....B.....Sm...!...f..^..&..w.%...V..|#V..?..C..G.KS[...'.g.z.1..F...... .......m.j../&.F...4#.<G....I3..SY.....n../..TG..."f7.z....w...3.fl....e5.MV^BC./..]..-..!!.?...z.)a....p-/T......p....}3...............9}+ ..`O..'.J6......d...].w....GM...`r....~I...G.4n.M..-w..),.lHO...<.TW.^S..MH.%..K...9x......7...h.......\r+....t:........<rd.ge'.f...6.....]....X..?`L](S.....}..G"vX..]0....q....}....(.1.Nv]ci[..)m....l=....!..?..<.e.._.V..7.M.p.K....S.W.-...+2.JKY.....L.........o.,.^s...\...#a0.{MEU..1.0.{=.v....... 5.r..O....}..9'.s,.i......:.%y.Cc...9N...jU.)..7../.{@..$....(F/.Z@#.n.........(.N......(?D...UF..T.l.....,.3Q...D.h..m.._bi..g..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 204361
                                                                            Category:downloaded
                                                                            Size (bytes):53073
                                                                            Entropy (8bit):7.994234064897793
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:0BC5DF3CAD866C622109B39449774F6F
                                                                            SHA1:ACC7ED204583EF39C0F24E02407876787B9693AC
                                                                            SHA-256:454833D3102C376D1A9A617AA45A9D2F127EFD588CE2E4C265AD9244975ADA33
                                                                            SHA-512:5DE9E45538C8E0B5F68253DD129831C5F698B989A78971DFD9E8CD9B15052C500280DCBE1694F5E11BE8D9CA7CD5E971E720F1C5F6546A94E0C7C8814393B338
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://moxie.foxnews.com/google-publisher/world.xml
                                                                            Preview:............r#W.%.>_.'... xM2/.R....P. ....36V...."..@.L..a.C....|.<......r... A*)R.RIm.%&..}..w_..>.cs.<J.?>...zf\2N.(......(x...MB...........U...M..s.F...fE.x...;..g.K;K.q:../7..o.iR...~.(.x#......9O.2v....z0..~&.o....gxv...-.y......]......f..|V/x.....1.._.g6I\,..O.....'.pya.Y.....M..........~(...1x..O.O...7../.j..S?..|.E..f...9S..eT~..yCg`".,.......d6...~bl..;J.......%t..fiIo.7..6......e.Mg..../........Y....z..W..O..`.ii..k..%.S...'.rtH..z8+[f{..u....{.w^.`....W......|.U...E...8..xc...x.h./.n..-.....E..&.P.]..i.W..h_..t..H._m........$.yc._.._.G&s......<3..M....y.)r+..4v.mg..3..`.tm..b...Md.Gc&0...._m.=.....^..#.bT.6.u."-x..\..+;....q.n...>s.7.<.......typ....H....R.e6.."..]0I.8...($.O.1M.e0..x.<o.iZFt..s........t.....<.Ps..5..H..lt..q..4...M5.y....FF..r..MNu...o).e..ef.9..3.Q...0...|.4!S.8st]-.K....Z..f..q\...S..;_......9.....<.bglQ..%~.f....;.YY..O&s.4+\./.,..1.OB..f.G...x.g..._.0}.._.K\.a./....4.(&.5.%,f$.eKF...m.M..Vn....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 896x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                            Category:downloaded
                                                                            Size (bytes):15458
                                                                            Entropy (8bit):7.988988068866565
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1842CDE64B36966A2F5A584793560ECC
                                                                            SHA1:85CFCFC78BBDF1C80D03AC82E42DBFB163282911
                                                                            SHA-256:8419F250E25D5A584A12F005B1638552EBFCD12C20716E47314407D5A7933062
                                                                            SHA-512:A8BC819058E532A2D95AF26886BD9721E5F2B7853A9897B805779C09BCF887B176FD3B47210306ECB283A4CF152A454CC0378C4D1E079FE26CEDA2CBF2811524
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://a57.foxnews.com/cf-images.us-east-1.prod.boltdns.net/v1/static/694940094001/51fcfdef-be4e-4a80-8077-1d53b9571185/ab96391b-790a-4541-baeb-49aaa556514a/1280x720/match/896/500/image.jpg?ve=1&tl=1
                                                                            Preview:RIFFZ<..WEBPVP8 N<.......*....>u:.J$..$.3.....gm..^?.o9...I...W..'..<0..zW=.9OY.....'.ae..*..y.e<c.s..%.....g....r.g...^..N{..\...S.K.7.._U...M.C..Y{....'..?m>R)o............w.7.._..?.7...~......3...~..........O...|s|....'...~.?....U._..a?......AR:.. _.....`'X.hM.Z?%..nP[...X....s..t..q0...T....n..Ya%Q...qd.}._.G...........E.tstr...cq...[4.z..F.&$Z....".?.W......=.z.7?=...N|......r...b.]..t.Z}..r.7.1B.@.....v.yS!_|1.qh'4....j&.......1T@.`.......fA5.J.|.O.t.+...7g....;5....e0...X....`."D7.u...]..=.x.34-.D......Sg'...|.45*%...(....:.SO..(~.+-Rw..QQg]9..........}.>........w....Tf..-.......?...3.p..E.$.9..:<S......^m..2.4.$.+.h.d....u.-..........W.*n.G..~.n.d^g..............}q"v..rJ.1.j...1<.'....9.................s..Z.(..MJ....E.H..(w..D.3<....O...........CH..Q...7.9.kg.S.K..<H..S..Qxr..%....O..k.^..n.>....[b.*.?z...u..5.Mg.....=-..Iu.S......q..T.........!.h"...A!......&Y?)........bN9tTx.b..pEZ2s.m...[9.z'..Y....0.1....@..U...(...'...Q.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x405, components 3
                                                                            Category:dropped
                                                                            Size (bytes):67869
                                                                            Entropy (8bit):7.976490948572152
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:802F12C1D03B2A43DBFEA5B47D7E365E
                                                                            SHA1:08AB97B9E6D0DBDAFDFB4B956A73CB8D6EF9A31E
                                                                            SHA-256:1179993EE6285629CBD84485E86F2DF81815FD03B9F551353BBFD9EF7E228A45
                                                                            SHA-512:AA146500B7B50EF4333C0F30CD17BA2B9A23AF7106BDC188CA77C650D4ED067AA1AD5D3DD52CD9613FF9444701D6C86534F6D97024C1EA0B0D0AD8642616EF85
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................&....&,%#%,5//5C?CWWu...C............................................&....&,%#%,5//5C?CWWu..........."............................................................................................V(.AA........(.<h8h8E...8.8h8h8h8h8h8j.".............".............FH$d.. .... ...d...x....F.X..Gs..>loW.8.b.R..._....?A..t...>.Y..j...<..9.k.8..=...|..3.=..:M....^....\..Y...]...g.3.>....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):2481
                                                                            Entropy (8bit):7.914796259004663
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9A9B6C8D4051BEEFBE5154FD62B76150
                                                                            SHA1:99D3E02863A0991372B6A4C7DB9B26FFA556DA81
                                                                            SHA-256:A2CE921F1231937FDFA55C809AD86056780A39F34D229AD8CC4E69BF46BDE114
                                                                            SHA-512:52701B554F82F7CE8CCB1A46F60714D59194064DC945114D56EF37778C9B09DC16D45B2FF0677A3AD1316C93C22D36775F4B6F7A76EACFD52352B15278851F7A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/utils/modernizr.js?v=20241010164520
                                                                            Preview:..........c.......&.QSY....^..X.Z..BcSj.l.4Z....Z..w..R.....T...h....F,v.T-.VG...vD.L.<.p....A2^.(1{...O...-..a.u..Qt..w2...rPA....KA.<......)].V............."x._Xw6....z..,.h..B`....W !&..K...X{qUZ.,>...0.3d...n...$V..)....nP...R.H..F..Rt..r..3.......*.S.~..G......<p.I....c........7.zT.F.. $S..B....OG......F^..Lf.'....b.hR..].!.g..=.....J.jWd...#...d...... .]..z.K.{\.].!.O...+..,{8.">6..?n.SjkPO."|!L......,.)o$...j.t."...ib...`%....j.tcY.r.*}.m8P.Q.<W.r.z?..,.W....F.S.."U.2x..+t.......'.C..9hTQO..m,k9...U..V.a.|.dW..B.k...X...._.hX....E.5pu..7|irG......{on.z......,..]..*.>8...V.ZD.Z...]13.......[....)g.0.):Q.....F...+..7|. {.r3..(...qN....aWA.1..E...NX...Q..M.I...*...o.)..1........-0]>.u.. ...M.I.!..X..q.Q.S.~.n.....j......1.m.(.)a...)...AP.......!..3..;.nI..`..5.z#G>.&.<)......Rri.XS..=.^..A.r*......b.J..M.%..:.....p?.)..o...@..n..bp..........0.....7!..V.)a....I......x<..l..*[.....p..'..K.. >.-Q..>&c...d[2...5..H.dTv?+......s..oi......"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):424
                                                                            Entropy (8bit):7.45755710082669
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DCC46788F5EC71F496CD65F62B0CF6DD
                                                                            SHA1:40E268F25EC3D9CD92BC345349636EAD1B212F5F
                                                                            SHA-256:E080022445F054C9EE0DEDA19C309EF9B4E9EC4375E6A158C07E82E5B7B1E1C9
                                                                            SHA-512:D3FC9927B43813577EBC064B4D8C28937FB1A88A4EB0E0DDE416AB1A87C82B7346C5CB5C59DA6305D20D5A98ADE2F7CF633589B4F69CA8A87BA28913C2645C61
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.... .t.w.... ....I=..J...._..6 .1.M./...fa.4.6.c.=....v..#..f...t.@.^..+.......6x}..Y+=y.H.U...v...o.#...5..;Hm.t.@......!.X..2_=pEbQ...x.=......G.......]8B....Y..._K.332..J..t+.]4..P;:o....X..L..&.......8.x!.....m.2?T.T:..r:AH\........Q..[.a.e!...e..N.A...k.|.>9...U~.....B.G..B.X..;.j....$d..p9u...dk./$/W.....D....>..z...../...'$....VmK!..9.H........"x.Ah.....c......E...........B?.v....e.~.R4.*..4...|&.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1651
                                                                            Category:dropped
                                                                            Size (bytes):908
                                                                            Entropy (8bit):7.761243182182949
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6E81463F228E4444E76D42175C6B1E33
                                                                            SHA1:43D6C851422E4025BA4EDC9648978F46174C19A6
                                                                            SHA-256:F47FDE706AE13D58E02D7BAFBA8AE448DE4853AA4C82F277CD5C52E876098F1A
                                                                            SHA-512:CC45673CB83C00198B214D5263A17347B4480206E455746DB199730B5BD3DC0CAEC1E969991551DC090F3C7B93C3819DB9A50E9ECC28A09DCA88AC06FACDF996
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:..........uUM..6...0..H.>....^|H.9.fd....d....E.{..d.X`a...$>.J.....u..N..c.;...v...0Mm.y.>..v.\..[,n....9... k..G....z..mp.....o.e...6.......m.5.<5....p........1..]....i.......p8.~..7.[|.{^<.=....*..6..e...q..rw.pF.5..^..`M....LN....(6._.u..:).....qm.)....cC....g5.....Cq..E.P.)a.&.v.D..0.qyb........f.....G.......>.&..wkPDe..<...O4-:..cQ..I.9.G...UyV\.#..b......|Pb....,..;l.8iHD*..N.3..j.{.&.>...:...?j.e..c.r..#2........4j..X,..L..4.7..f....&..TA... J.U..^i..".....1tN..h....ae.u.#l.-hx...G.N...+UAZaU.P.W..*.`.,.?:.E.|@.k.-../...$.%..q<k/13X.d.$..G.4!%M...i.....].;.B.-...M...2..vA..&x.....X.....7|$.j|.H.1...x.h......$....d...,@ .md.5@..*.U...0x.kj.x&9.`w.n-..18.0{.J.......`..Qf.I..S.q. ]....(EDz.##.x.M.. .........j.\..).AdQ...a..K20^..k./..>;.....s.V....)....S..+...3. ..:H.Z_........~#.L[.e..$..C.7D..?..?.]..9.&.*.y%....7...tv.......f...,../O......s...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):558
                                                                            Entropy (8bit):7.644287785493223
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E6A0F68179A8476E73AB163582B203FA
                                                                            SHA1:F58C57BD614DEEDDA21E7F1360B2CAC29149AD89
                                                                            SHA-256:3B8C428C72FE061A5A6972D97C583F013C303FE9ECD077ABA7C167EC620B944E
                                                                            SHA-512:A5379B34A4C2043B959D90B850462AE7B25C8FE27AFF1079AAB19FC738D624FB50BD7D8EB3099C3E82FF670E1172CA1F0FE9191013970FB1D3105D039DBDC296
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/scroll-up-header.js?v=20241010164520
                                                                            Preview:.p(. k9...J..dW.m.....n..A........{..:......L.9.%{.g.P..e,8].h.V...jq.;.]....s..u..#U.R.c.B\m.y..=.9J.V.o.H.+l=H..1/..P..Q.@..+.B../..B..[..Y....58.R.wx_..)..R~..)._j...^..#............G$>.8.;.>;~.....77..w...&l.,uX.N.i.u.a...!'...O...A.&...k...0.C9......i..O.B.......("m...I....|R..&.....;.;.S..ee..4V>.* !...M..].#m.H..nB...T?...d2.90 ...P....M..G10.FT.aZ>RH$Q.w.:.>tH.........U....wB.(.gO.$.......,..}....o..)w.`..e..}9.e.>6<.q.7E....+.d..z..J*E.'6.i..h.0.<...B/.....X.CWb..d'....].L.(.>..f.....V...I..2g.4cx.v..pja@h6[....U......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 12014
                                                                            Category:downloaded
                                                                            Size (bytes):5328
                                                                            Entropy (8bit):7.9634245197990605
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A053D304800A82562199F5D5FE83AE87
                                                                            SHA1:9167891CB4733D855C42A2EAA48EDA1EE1E7D8B3
                                                                            SHA-256:9F06E1F2ED65F7C562DBA5B81456C9546EEAD6078DA2EE31E461E8E042C25B8E
                                                                            SHA-512:D09B8729ACA549EF13B3BD70D0BA8FC980814C6990EE6FB78FEC53B339F8337BEFF183863CE9FE9970FA93C5B92544D10AECBF6775A0F4DE4654A37A75B1EB06
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/fox-news/favicons/favicon.ico
                                                                            Preview:............X.....[4..4M,..............(E@D@D......*..R..+..W.bGE.....X_.xor.|.s..3/....9s.......#.........U.h"..^=......+_^..-,K..[W..i.#b...4Ge..QQ..S.).Ce..t....X.U.jR.......Z5..P...0k.).EW.[.|.Y.}..S...0....vc]1...}k..R..W..:N].u.]c|.......}jj.Z...[5UTm._.6...r.Z.\O.....rI..~q...Y7...*C...^qU...|7G.:u...6.!...... 3a...fjn.k^:...[.O.l|...G.7...Gwo]=.....N....3.y...5....(sdk..WN.D$..tfXvL.H'...u.L..@..U..c....7/>..\.....X.1"/.M^^....a.W.G.4..[.x.E..w..w2P.q}1{....9J...dC..n\.G.l..`..nL....w....%:...}y...Q.....}y.........s.......m...;W..Us.dK..Z......d..i^...d._.zy...m.s.\;..|.....`..lK.....}.]....<..K.mKT'.-...4fA5.....c.l..X.....c{..G.n..:....MJl_1W....O?.[}r,em...}.Z!y.L.u..".y..=.my............n.%KI......W/_......+.?..7.Y.l..{6d?y${^=......J...l..q.{....o.a...T....~r.......i..?..>.z.q..3G..pt.....?{.7..U.R..{<.w......#...[W.z.m|...[......<yx.....8.($.#.I?..~!...)..#O...b.._....~..g..V.O......Z.._K.o....s...+.H..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):1498
                                                                            Entropy (8bit):7.855683995288276
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B144BE1E4147E4E3C7E9F85BAE92576A
                                                                            SHA1:03316742B688ECAA513722BE96A6771EC8127C6C
                                                                            SHA-256:4AC0CF87F0F2272CD3CB2E09357E0D79399B1CFC3C8A74C2059261AC03F17AA9
                                                                            SHA-512:C56A63535B847CBEF590CE0C1296DB27A37077C58A3D52B82ED1E0F0CFA4032554F2E51995492EB5CEB22FD881F283080A9F508D00113B36627520783CF1DFD8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:..........9Um...o...|..+*.a8.0}.....J...CJ...........v9L.`.{......OR.uS.....M/...l.{/.]..Bu....I`.$..X..8..!F.t..Z._.pZ.\K..ki;..0..||...l|.....y7.........!....... ..>x[V.g.....UhW.6~....:g...P.S.'b\...0...xv..k.@..V.a..w2l.......A',..n6...2..Slw..)z....~pA.@..6....=.5.C.......<..s!..:Y.+...x..Z..i.*....3r..usXA..%6Q....3I...^.x..z.(....6..2..fl...1..6.\..8B.Z..e...8......U.( /..q$*.!.WU...|...#6.<.~.GAt.,..K..'.D..}~..._...9..+;.6NxE..:.........;....$.........#.........!..5;..\.....j.f+.>..........&h.m(Y..(Rp....O?.......w4.....D.........r!Suv.I....vH...@..H4..I.......f.U...Svg(Y.....W+..]8.G#....X...r.?...h.tJ..l.fY3.0...&.0......}........^...~.J..7.rh.i.=\<-.?.c...]. .*.5..]...AXx.D...|.]..BI..3..T.s.'...).l"._....D%i.%...58.89y.#zu\.t....m...U........,cl"....H}.-.....V.*..[.}}.L[..8O."}9.....v.$....5.$.*./.}M..rv.RYY.sB.....\4tm...x./uS`O..9....I.M...8F.L._0.y='...q..W~.6.......s..G.H.X..].4.........F...X9.=...IOt..qMy..e...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 3896
                                                                            Category:downloaded
                                                                            Size (bytes):1458
                                                                            Entropy (8bit):7.859142622005208
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2EEE17AC94DEE79F24FF27D63F8256AF
                                                                            SHA1:D97E615B82B5437B604C326495A47294E10870AB
                                                                            SHA-256:77C681E96120BAEC99589C3B115D769C5235F9DFA1E27873689F43E8C96511A9
                                                                            SHA-512:D41D00E7717A4E1465551460F3D47F583959D53995D82D2E70216CD0BF3185DF772D92BB060FEF992F0B12D464536727D5E4B406B87942A6A172037C3BA1EAD3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/html/video/iframe/vod.html?v=20241010164520
                                                                            Preview:...........W{o.6..{....!...l.q..).].!N...a.h...S.@...}GJ~%.v.l.2O........gW..B.....{ Ae..0..<A.ig.&._....v.....ec...:e.MJ.-g..8..0...6.."..$.Y'.E!..U..c.z..8......XI.$(.2....q...&.. ,.?...Wx..P...yb.N.F<...b.q.-.........5K..L.(...x.1..5.}M.@........;m............(..N@.x<.....IJG.}.?......9.32.^n.F...xh..U.PK.......pxc.f.-Yl.....0e..R[...@.2Fi....ip.Bi....<Yj4v*X...%.1+`~re..z*../...l..i!.$;F9..c.E....4I..W+.;-T.._.Q.x?......!...@.0P .@,.....Pahw..q...{.d...n.`.{5.\&l.BGGG+n.....G....._-\l4<.e ..`.=.....r..4..L.j(.=...<.{.P...4O.Q...VC....Q..#W..nqOM..3.Q.R ..\..}y..B..AU.i.z.Tx..&......5^.tO.x..:A.......@[U._.U^..~o%.0........X.;B...$<..O.".T.$,d....T0j..!...E.W....uP{.\..dx..<."..H..'..!.....(..1P..>..i..[...k...T.....Is.|.jVr.....i...../........m...J.+.^.yaW...... ..N.Y[....Jn..(7.....<.....3...J.J._.3.A..a[%...k.n{+.......u....-.. =.....0.+.M..G.T5...S..keVr..........|.G..Z...g.hS...o/O..>7.|.....j$..<.0.<ds.b91.........~.7....0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):24016
                                                                            Entropy (8bit):7.9908177601196515
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:61E71E0FAC54EA7404AF01DB9E804866
                                                                            SHA1:7ED1660EB5F91A2A6AD31C2EC8C94B6A3DB58C85
                                                                            SHA-256:602F68A2D53AD2677F25C33951936197FB1B25C26106446C0FA7934DD601C9FD
                                                                            SHA-512:70C9F98ADA6BF6628BF37CA39D55F176D2B7DDCC1B9047497195AC06BDAA949F1DF9ACC99F72E6595B0565DB29216E39DE00CD19CF496BDBB9D9AA6E72E07108
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/isa/app/lib/omtr_code.js
                                                                            Preview:[.%QuP....a.-.".8...9J.%5V,@Uo.1.A3....E.r.2.y.v...B...,*...I.0H..O.&..3..`../S.`j2...h.....tk.P....&PuV.Ac..T.|9p...?.....K.!.D...`zd.2....E ..<...#t..>...ZV.I..F.UH,....CJ.EW.}./}..?_..SuT.q.v...s...lY.8)G.....".qR...6..f.......r....oV.{........,.z...._.s..(7....4...e.U...^.!G...el...#1.L...2e.. juK.....b..k..j./ .n..:,%...Y.....\+.e7..?,...5.......W'P.9[...S.n|..b\$G. ....[U.z{.....:..O.f.V+.e9.H49...O..I.........5.......~.b.....M..?....'(...-.w.e...X.}M.$....^......a. T.(...J%R..R.~.X...T.......#J3.6/.f.joZf..$..T=.<Q.#..B.Q.Q..m...q..u.....MHBQ2....`...p.i.k..W.O.$.....!.....S....Y.P.Dl..3..@..f...e.Qd<[.y..!.....c&?.......l.C...=.]....................`=.m............&.o<...,^.A..pV.B.P.a..ZN..?.mq{.\.p.:x.x0B.G.B%E.vz.v..l...5d....".".....u...D.d...0...$..?.:..<...c.._.>..D..1.U&.{9.Y.3..[f.)x.........v...yu..3.v..3.o[...+.,A......D.c..Nh.$.d].oM..h...5.Fo`.;:.)..V.jB....%v...!.(..>.....r..6.{....3..0.......?.....l...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5083
                                                                            Category:dropped
                                                                            Size (bytes):1610
                                                                            Entropy (8bit):7.872239897517439
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:164F80523C61BD6BA3DA95F96C1C443B
                                                                            SHA1:9EA188FB82BA8592A3B986F329D04ED3E61C6E4D
                                                                            SHA-256:80198B55A01D9647253F11AC9A75E961116789F978EBB3990E7A35778BE097C5
                                                                            SHA-512:4C14877B2AB1CD346EDB20AA525C89CCE29CF2BD904136426BCD7A66F1C555C6DB208B4D92E6AAD8C2589B46EC51BE5E0DACE3D27890A5F9ED5BCFB28497CD78
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:............ks.F.;..I..!.$.BhKAI<..5..S.....H".....=..IB.In.K.......8#..iD..&.z.Yo.M.hj..+.&...J.".!............F.D>...c.-.....p......b..#...[...2y..X........C.`c.....L.^y3..X.x|$..<..V..Y...{q..........].....]...(`P...wG.gyQ.H.D.......oZ....*......1.kpp..W.z)....7..D.+..y)1.77....Z/Q..2.o...6_..\.`.*.e"D.![....+d...=.].|Bk..q....LBB.V..h..\_...C.t...9..@j%..`.RB.[T...I..p.....Kr*7.z.\.@h.Y.......Bm..5..8...V..VEe...5.#...,........e...3..L+.0^@.q.v%...s$...,..d.;Lk.y2..........Z...wB.E...G%Ep`jZd..Y.uO.....N..|(e.....y?....q....M.G:Y.tS@SJM.t~..T.NM.uk.TL..n...o{Tj...`W..!......[....I&U"..'e...i.Pd........~w..L.....!9.k......W...k...o.S..w].....X.w....9.?.;..h<........: fG.n_8.Q.4F.....m.`...M.3.E.....L.Y.7....UE.v..&...?......J3%..D7I..UkH..P....-.O: Ut..:..*...Ut.S.&.LT......7..,..#.V.^O.q.H..C.1.|..SI;..d5..D.5..+V.........!m.Gl..`F.)v.D.8X:......U........../)....1.{.k*.T.....3.9.u...Iqk...N...C.......X&T.."l..'......lA...].W.4......G.\..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):14339
                                                                            Entropy (8bit):7.987418768160175
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:591E0CA4F646447BE36F8BCB501A8625
                                                                            SHA1:E320C11EBEC5C29B6F501521023CA80340D46F2E
                                                                            SHA-256:BF11BB09FA28C6976F04850C6A3F63F70094CEE32B754887EA92F17BF3410095
                                                                            SHA-512:7FD73DB01AD819F625BA21CBF39CA0B45EB6AB16DE1296E7C68DFB1BD4C430CB100A1F5B04BDFC53471B9295EAE7719CFE3895C262F9B002D3B9406E081B3660
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/components/ag.app.js?v=20241010164520
                                                                            Preview:.f.Q.....Y.-..AZ..z)..../T..|..V.M./...~.1d(..c.W.6..<".S.#4.I.~...4.....t.C|....2_.....%p..F;Y..s......t|.U........1..k(I+..@.\.n....Wm.wf.....-....,._5.G.v..j.E..Q...]..}...|i.\q.cw.uA.R...1.H.L.JP.! .U..g.<..}.V.....A).vRrM.G .XHv.<....?AnK.....p.-....gR...,uCb.`cV.../.2#h-....ci.......[...h5........y.u.3.gWWU..M...v..)....GZ...z...d.I.cih.....e......N!./....n....~2Zb.k.$...G..pw....Q....1v.o..;..........-.Qbf.....`.Ls.+....h..D.E.B..<...GT...i2WT.l..s."C..".(1..V.].(...QO.>.!.E.0...Z.....4u...(N.....Y..c.Z .E.-:i:ok.s.........j.D{D+.b.qF.9E.Ii'.S......`.y..<wd.+o.9h9.Ck.......XA.-1V...........P?;(.l.m............N...:.}.7..jqi...WI.@..G.l..............E.n...1&h.+6xe....W|.n.$.W.S...R..IU.D5.8.=.k..c.i.5.`oj..Nb4...E..-.4...n.q........zoY..G.-.o..X.,5.u...,{!.z..Z.[.%.......Fb.y....HA.\B.L}..(C}..Ny........d...r.P.K@.T...*.....E.M.z..%../{.....3....?..'.../.T.x}........~...c.Qv.:.>.o.9.x1#......{.,BN.^..DN..)..L.0...">.X..P5..N.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 4843
                                                                            Category:downloaded
                                                                            Size (bytes):1901
                                                                            Entropy (8bit):7.8731888488695905
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:650F2651C001DD37FCBDD5D2E81DEC0B
                                                                            SHA1:17949EA2E3A386F000C9FC4B119E12A51D4FACEA
                                                                            SHA-256:26620C620D5D5852930DBC459CB4101B4C3E99A1046855E2A1CF23E5FB6D2D3F
                                                                            SHA-512:E46A9D12111576F706399536CFF6E5DD1499B8BE87D2C71600329D57651731A8FBDAE2AA0B40CB37DB364572C37CFA13E872003D6EEF08802D6E9218CDE7B184
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/styles/img/core/s/logos/fox-weather.svg
                                                                            Preview:...........X.r[G....w..)r.X<...\....T,.x<.-iF.<.l..s..!.."{..],..............tUi.].../.NWd........?OW.K]...>\^]...o.....W.OW.ww.~;9......=?.)...^.y...{.u...O.B..W/.No3y~k../...M..._...........j||tvv.....;.%W..I......=....;.K...#.l..Y....I4....Gr.[*=.x.F3)k.>K.A{&.H{.F;....5.{a...U..>..u.{.^AW..A....x........./^s...R{....}..x..aG...+.%....s.BMNM..H.d...a?C`.Q.xg....v.5.......>..........v...s....s..S/.6.3s..z..Sv....7.h.W...6|.K_.V....t...A./...llAkbE4Q.5..&D/...a.'.'..Q.:.....aa~1d..*......4...Bo$. .k..T..+J.T.*.T.R|T:.%G.s8....s.s.....q.d!.x....CWA.E. t..Z.[(.).......ix..:*p|...[n.P.5..i..'j..6.....i...w....n.yT/.I...h.hGkZ(G....._.D...R...CK.....5Q.'p.h......S..".j!......yM.j.(.....s$=.f..8..-..(:'l..z.C!.K..5.e.CF.:R....7.-z. ......6...m....&.)63.C.....v(.m.(..@.y.:.......~V'.$.....%i.f..d...h6.sT.Z.I." ......P%...^.`ZM(.Y.Y7...I...5.Ue].....z...4....YB....[....v..hSB<.H(.6."....&.(.q....Z.9.}d.|.f>zh.....:}..|.m@.e..l...>.....S.....c.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):3249
                                                                            Entropy (8bit):7.940519680035331
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BF21BA75FE5D8C4CADF8C68929B075E0
                                                                            SHA1:1A6852C2BC6B9EDFDB636620DDF4A5A136A3F8E0
                                                                            SHA-256:4C4675A94D22DB1303663F0385EAABE7EAA9B0C33A58F7D263D74D5824FAC79D
                                                                            SHA-512:C6899435AB8A197795E74E11F8F90C693AC25CAC5EF9FF147AEA1CC5BC36DCC35CE3B29BE6A45847D5424655412A90B76E159792D1232EE34DEEB2B0A4B38B74
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/breaking-news.js?v=20241010164520
                                                                            Preview:.A!...."d......./...E...h."..$....B.vc.....j$&.y....4..4u...(.T)...3....J2..#3~X..........b.R.....-M...r........o>)M)..0......(..z.A.v~]6|)_..}.^.....u......*....OG.]..s@+Xw....x.* .|......._\*r....d..Gz.2..wf...&F..yL..^..xm.aQy]>...?,7...%v-.I......w).*.....MD..O..*h...G....5..d6.0..w.<.Z.....G.VCN.n.%...>>t .Iz...^...V.LI..^.a.....n.[...ga...._....854y.R....^g...p.\vy....P.J..-...d> ./....q.....]...C..d.L./.o:..&._.W*..'......k1.N...?G.L..+.....Z..u........b1.).\O.T>.....zQ|..NT.q.$Cnj..~....S..X..'....[...[1q. ........3.......^.......k..9..O..p\..L...)Jr..9 z.}.....JLJ...+.........6....(.n[xx..Re..1...R..a..1.....@.~......q........Y.7[...n8......;..._O....#./.T...Hjg.._.PLE...m.........gG.P.y.N...e.).*..-.E.Q2%.X......\*.u..N_..\..}0.a.R........Rf..J'C1.U.:.y....2:p.Y.9.g......9.... ....=..................c.gj.P..V0.......c6...~F42..N..TvJ.&-.q..~..i.V{...V.VT.....%.. ...8..L........6..U...je.B.1...... !..X?%..k ..x...]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):23966
                                                                            Entropy (8bit):7.991207994940256
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:CD1DD81D0893A27834D3EBF93D5ED610
                                                                            SHA1:BC362BF5749B7A64B0498F60B3C045F2B94E3D12
                                                                            SHA-256:C7F227909FF5CC9A4C4823C9BCF7C7FF0E3E8089F5E0BF0D515A09A960542EFC
                                                                            SHA-512:31E0B9C52445E7CB5084988A391675123E2C99287F53F85C561B05639258444B3C65C3D93DA08ED88E10EB94C1E40AAFD08830331CA9743DF29DA88206F25532
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:..Z.(.Io.U...z.4R..._...X..|..{......L/...e.....3.N^k;....U@v..Z..g.k.N;....k.................$.F..dl.('.6..n...{.(............g.s/n.n......<.@.;R....GP.f.r.#...'.)..Lz...."p.f|_...SDDj.p.M..^}..+...o......A.,..._..^uEl..........'.-..B.v.3..u.n."'.F......:.gqq.<.9?.<...uWe.....0.l...A....../.k.Q...A^e....B^.....o.....X./:....M.E....l.]HC&.l.t...(c....r..ek.-|.....P.........."l...5.......o...../....L...6....J7$...(.R.a...G.V..{..4..(].8}l...}.[.<......2.p.S<ov1.R-..f.l....{....uH.}[.....I..U.g........n.=r.O..."M.K..&....._'w.y.<[,....v2.!..~....xz....o'....d..\.*.!...N..Q.%......LA...qIk%....0o_..j..........+}.H9P...y`.....1.5M..'.$y..W..).x......".e...\.f.kT3KNp../.s.I....~M&.X.S21|b..4.J=.n.$.!...R.ij,>......-.E..3t.@..!.>=.^k.R.....S.f.>.W4....`&..w'u...0.c.1 =v@..I...@y.....F.&...NK.....Su-.\....FB.w.........`fE..`S....W.?4...*..^g;.R6.5....t}....6Z..../....p Q..@.?.y.pP9%.a.K )\..<..}......_d..;k.S.Lb..1W.-.y...<..?........aGv...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):210
                                                                            Entropy (8bit):5.098105294030167
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:05DA576EB71641B10811A1AEF60A853D
                                                                            SHA1:5E7C7F426430C30209FE270AB129A9C0100BDEE9
                                                                            SHA-256:58B98E11D36F9689D4AF3C1CB3755528817709300FACF6D314C99CE91BD90B4B
                                                                            SHA-512:2DAC5452E42E24043F512741B01E08CDEE464771A13C2D38D3F9958F75FCEA079F67A7B704AC6753C0BAB02DFDDD434AE7024D4674E3A532A70D50C5D6A72937
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:http://spiht.b21app.com/t/4WBovP17328jrnM1502hxicmubpxx29957NMGSKLFODEXEUSA1656ORPB19874s9
                                                                            Preview:<script>.setTimeout(function(){. window.location.href = '/news?q=IP provider is blacklisted! LEVEL3'; . console.log('redirecting to /news?q=IP provider is blacklisted! LEVEL3');.}, 1000);.</script>.<p></p>.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):16642
                                                                            Entropy (8bit):7.989125057124222
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1365616CA163EA9B5134730DD7AA9C9E
                                                                            SHA1:3BE046566A69590430FD4544821FD15992F85EC8
                                                                            SHA-256:9487AD3544A90A5EF4C5329E8423D3C66CAE237B6162BDFCB12CD07C4B3445EC
                                                                            SHA-512:09214906CEC6DFA8BB577D9F2AB6A23EDD9E5B4F115F71A3BCFC8A758152BC1E9EC0EFC69207F0972CC51E5D3643E30691627C32251750C0863510F349CA5C19
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/isa/app/lib/VisitorAPI.js
                                                                            Preview:...QT..(....at....x2j.wC.5.z..g1.6...U!.......r.......-}$oi...y.kc0.t>..~.V...!b....w.w..5..N.H.......k.T.5s.G.....x.T.#.f@.Z.....Vn,v..k..c..6._..L".f..=.N.4..[}.........p.PWV.Y.c..WdZ./.t.....7..U....!82c.{E...z.H..U..`..W.x...>?J.. ....w...Ab...]28....kV..|..n.*.~..........d...LK.= .P.'.h..q..........ff9=.vz.(..l. .%.{*:}.`O..5n.........<Cs.g,.Y..'....2.S%..dJBI..QZ...6I..2...k.....B.b...(S..+...5u..4..ua8+?.2.e.;?.....t.7..va!=;...O.O..X.#././.tX............ ...........t.Q.im+...].xY..3..G!2+|.Z,..`.W,OO...Q......9.T.l.u..w.."S....i'W.c..c....F:..e...sKI....z......cD..I.L.4......)''....(4ch>?...?.?%-x..........N...]......xT...fN.s!4...[.."...,}+|....<(7?.........a..^\L.}..).U.....9..B..[.q........)8...c6.........i.:@.wcU.....&.........1...R....k.o.........n.:/...7.~X...... D..o..%".p..V/...8.5.W;.P51U..xA=..t..U.....G......`.wo..'.....r*.{.>F..O.c...&...zc#.=.....y=.............h~c.S"....m..z.\...>.+......E..NbL..?%.)w...Q.\r.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):281
                                                                            Entropy (8bit):7.335697750785993
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9AD35A8C4FE1D24069CA321BAB04A43A
                                                                            SHA1:FB1683ADC64B8D1991C6140B45731D16FADA45F9
                                                                            SHA-256:FB47FD03979B66597FF5ABC9D5FC9F296836EE837DA6FF7607BF3B32063A6412
                                                                            SHA-512:F211ABE2D1B680F47837340AD5E91D5147BAE91AC8E9687E84D8BAB128D8841AA70F3313774E7965D922DA0B29BAD0A8E0F4A59B62408D1D71DD0FBCE4E29543
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/video/loader.iframe.js?v=20241010164520
                                                                            Preview:......^.fz.m.S...{obQ\.Eg..Z..=m...V....G.^.]s.;g.@B.!.O.6.....zwF.P_.4k...I......Uc..uR.*t...{.A........q.X,......0,....@..)......k.O.rE.|<..8..|.;nV..C..k.|........2'.3[cD+N...Q..9l...w$....uP..c...O'..5y.7`..G..K5K......z.F..M...... ..d.h.......Z..>....g&..[!.y.G.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):601
                                                                            Entropy (8bit):7.634325099821248
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E3DEACFB2F4C88014093AB2A237E2656
                                                                            SHA1:26978682652AC8F736E6426763EB90E2684F0AF0
                                                                            SHA-256:DC61CC71DCDED06F486BA421BB6CDE922158E751EA01FE11376BD530DF642EC0
                                                                            SHA-512:C8CF21723FE0DA895CEED670E61459A6812C4EE9B145B1C93962C6C3D8BC8D356830AB63B4C3A64E1B3E7850A82AC7215323F4867E9F52093602AF087AB786E5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/utils/detector.js?v=20241010164520
                                                                            Preview:.(%. .S..,.&..q-$.L.4,N......4qM0}.XDR.?n`..%mV...T.f....-.q.^cs.f..fg.<;..t6...oX..x.M.......+....Lv....f.......K~....B....b.#F{B.Gv(0.Z.W.....d.._. ..+.0`<.{.h.....KAu.t.V.J...P=`...0...4d_...GT..r...[..q"24UY.G.{#....D..Noxs#~.&...t~.R*`..Pj...Q...k...\..H.....ma.m(.B.0.......QQ... Z.........R.......fM.(..:.7..{z......h.GTj.O.Y.9k...d.o(.E.....D.$c.1..9.h.z.)..K.... g...3..H:d.>R\.s.....>;a...$z.eOQcTH[._'n3J.[e..<.`..P."^.....J.,`..t].PR {..+.....O..'.,.T...s........h..k4..y.~...Q..<...L.6..UH.xf.M&B...1.8S.....*....%*.Lx......k.a...Y....Y.>..$......b.oA%...T...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):506
                                                                            Entropy (8bit):7.581349764587735
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CB307A53326314BE88997CC7E7C16EE2
                                                                            SHA1:4BAF53042CF81DD6D119B12C273CAEDFE17BD9A1
                                                                            SHA-256:A172F787C9435B067459481B2B147B7AC4170DF169DFCD00AB5696F71B448AAB
                                                                            SHA-512:7F760DE6FB465C7DD006BDF8976E97415C6B1726451A0E99913AA8192D23B78B3907C5690542BA4985F7C9024ECCCE71AA68B84614BC6E348493C990DA9F6E22
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://static.foxnews.com/static/orion/scripts/core/base/app/modules/referral.js?v=20241010164520
                                                                            Preview:.h#. .t..2.A{@.h.e.XH?Jj6..%.@..U.*.2...Q.7.L...`.......+k.2. .f.M..^h.......j.|..\N^}.{.,.U.yeEx..][.b.^N...l9....]...f..+....Vz.r_...r2.0....uU.)|..8aMA..@...gx..V..V...O"Q.|..!.S.`.x.....3...8.E.`6.Y..v..m.Y>Am..Q..+.(b.z..3......T...(..j.;iI.......=J4<....+......_E.<. o..ey..e..L...r./`..P.r...A{.}.R...=.0.X.rLR..Qyw..p..!p.A../.%A....&.......Zt..*%.........v.......v.,2.$+..81.|7.z..h=.c..4.y..LFN.....v2.......B..|4{..mr2.!.J1.7....x.c..I..D....,B..Z...`2.CHO.d.K..1x.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 896x500, components 3
                                                                            Category:dropped
                                                                            Size (bytes):35767
                                                                            Entropy (8bit):7.948351172868186
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7CA8D4243668A0F8086E04D8C7127C66
                                                                            SHA1:7DF4064D9631CB78FD388F5A5448DC36FD9A8FBF
                                                                            SHA-256:2F826F2CF5A8EF41A99D0AFF17BA1E7A8CB2D4105A7A7E927F5F6070C396580A
                                                                            SHA-512:A6AB34E346829A1A19D287B88D1C9A952FF6AEE4EA20623E246403D6BF7C86A4775936172CD5841E3A68535626ED6CA9B798C238BDF5EA94DB8B2D65B1134C6E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C......................................!...!.1&""&18/-/8D==DVQVpp....C......................................!...!.1&""&18/-/8D==DVQVpp............"........................................Z.....................!1..AQa..q............."#2RS....&346BTUst..$Vcr...%5Cbd.7DEFuv...'W................................>........................!a.1.AQ.."q..2BR.#$r....3Ts.%4SCDb..............?..}..&...:&.`..TL..4(..4.T..B.(.B..EA.W..*L.d.e.U. ..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):3205
                                                                            Entropy (8bit):4.580555744510153
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6D0CCACD5EE0F3E4C99EB5F16E8C4EC7
                                                                            SHA1:DC043E4AD77C71C1FD6DEAC380C7F5C8921EC1E0
                                                                            SHA-256:34B140F490D86495EBECD36E14CD7809DDD5104810074F0F31CA6C14B970CAB1
                                                                            SHA-512:FE88B9F9B8D9BF1EAE39934B71BBD9C47552F15A22FA177D15AC8119D6BF32184FE236945985B7DD54D4EA450AE81B6F63CA430453C1C4AABE6D3878F43F67B3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:http://spiht.b21app.com/news?q=IP%20provider%20is%20blacklisted!%20LEVEL3
                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Fox News World RSS Feed - dfdf.carjobinternative.com </title>. <style>. body {. font-family: Arial, sans-serif;. background-color: #f4f6f9;. color: #333;. margin: 0;. padding: 0;. }.. .container {. width: 80%;. margin: 0 auto;. }.. h1 {. font-size: 2rem;. margin: 2rem 0;. }.. .news-item {. background-color: white;. padding: 1.5rem;. margin-bottom: 1rem;. box-shadow: 0 1px 3px rgba(0, 0, 0, 0.12), 0 1px 2px rgba(0, 0, 0, 0.24);. }.. .news-item h2 {. font-size: 1.5rem;. margin-bottom: 1rem;. }.. .news-item a {. color: #1a73e8;. text-decoration: none;. }.. .news
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 26666
                                                                            Category:dropped
                                                                            Size (bytes):8760
                                                                            Entropy (8bit):7.975659016306751
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:509015201977D4A336F169489BC7483B
                                                                            SHA1:DFDB18BCDAF0C8A934F0DFE67BE88CA884A79021
                                                                            SHA-256:7B3F9D42EA86C8387BA5224AFE578CBCDCE64DBE30ECA4B5E73E11725A99E279
                                                                            SHA-512:F121593719C9117A156F4D010A00DE75EF10686B48E96C968B6BE6E1F9C107A67DC089BC982551BB892BEE12C3C3CEB257C5BAAAE6514ED5E309353F1ADAB62F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:...........}{o.....S..:..8.........d.$.X@.....@Q..t?...~.II....=3......[..x.....f.}...^...<......W?...'.?S..we.<G...[..B.~g..{-mw.J...........:.F,lSS...........J...`n....S{;d.a.=...l.R.-.fD....*.W.B..eg..0TM]m1..T.9.JW...,F.A...E..71.S.6:r7.T.....m......Eq....f.[.;.+...T.z..Nm";h.....k.Z.N.MD6Q?7e`Yw...N...).$..N.....vy|AP'..~E...t#.q."\..W..^Yt....._...0v9l...m..1...ps)Wf.S.d.^jW.....!7d.......8XGcO$..lQ.E.....O.YF...U....c}...~LD.<-J.....0$..k...&.......l..H2.K..o..C......M.%.ZyN.O.m.Z...i.....+....9....%.zR....)JM.QZ.Y?.T29wdz=L....I;N~..('..J./.;+.y....7.~.H..y.j_.8....Q...@t...Oo....:.h....h...t.l..=;`...1@..,..r...<..D.I`DPi.....[..m.q.N.&&K..y..SD.....V.....W!.....sF.7.....hU.Z..W. E^.={.8....;......e\xqH.`...KR.u....H>.B7.....q<....G.&..Ll...UG..-......'Z.pX.$.....[:l..8p.....Y.H.e........:._.$9F..>..8.r.GU.@.-.G.01..M`.........n.....g...w..D...+..ol(.C...Q.<...w.!.h..{....1..,.A...qp....o.g..6.Az.-.x..^(...j..z......y8
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 168781
                                                                            Category:dropped
                                                                            Size (bytes):56363
                                                                            Entropy (8bit):7.995877642304527
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:EE8FAEC01878A480738CF94797F964E1
                                                                            SHA1:AC54A3A642DF21434C3B44FB8446CAB861F2785D
                                                                            SHA-256:9F235776237403CD7C8D53E0A30AE13584D8AF53AA0EC7E8429F870EFC5C4957
                                                                            SHA-512:47E0AD820488DA53594A43782E39E982CCAE13D974A8039EF8B7EB23C652BA0468FA14135FC3A8D26B5A8210967C4BD117F75F9C0F9E0966A0CCBC679615D3AB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.............w.F...}...G..F-Z..;C..%9qb[..I&...E6EZ ..!J....~U...:..{..D...Gu..._[.^..t6..R?.e.....Y.=[.zHIK...~uz.....g.}..D..l..w...b8..~.g..!m....;...4........e#T..J.,~j......v.~|V.gU.\..D...jX<..i...IR>.t>yV..N.@.[.f.H..G.N........eI.....2.(m0..Y..I.(V...u.SN.q.`9....8i....pu.>..j...M...I.^.......1u"x.,..i....fZ.....$/....|.^..h$.Y..~....>..>|x?8.x.......zM.jH.U...wF.4..*c..t....-K]..).N.Q..;?t..q4.7.L..{.%..]...'......*S..F..s..+.Fn.....ic...x..c5.i..*.'..,..G..1..d..Y%v...~.w`.T.....s:V+N.lt....T....O.=,u......W.Q...e4..u/.W...I?,.]....n6Yg.i...U.L..H..iBU....SU.E....e.....zr.d...H..rtE.h]:.az.7....{.4..gc..o....#.."....o..+$u.."j"....g.....]../~.....9vP.d...3.L.'.F .'I.....#.[.{0...,..XS5V..G......o.).E~..G|.c.7..3...||.j..A:...]J...*\...........f..)../tQ>r.'^.n.tF.T..S.N....n...}1+..&....Z..p...b...j_...`...W.#pH.../.}...Q......'H......D..G....Q........w.=m.]...... ......V.q.?...J...j.c.Mp?......E5m.8...j.u...^n..\.[BP...P.......E..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):367
                                                                            Entropy (8bit):7.462508810107797
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EF084BA0D824B28AC1DE0DBC83274DAB
                                                                            SHA1:60AFFFDF9C9996654F3D8F55DBB13CAB2751F984
                                                                            SHA-256:F329364A6FFB37C05E9FEDC2720197B9E77DE25DF0F680569C3418526344A93D
                                                                            SHA-512:8ABAEC3D3BDCD025E03EF3C1B027A05BCAE88A12DAC32D8669586C1AFCA027452B733BBE0CD4B9E7A7DA54BA664F5E5E888A05DA6DD08E7E6764786E0E1C7B54
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:....dSg{.)r..DN..7.. ...s.Zi"3..G.t[..`Q..<k.._..;>x:..^...NZq....t......J.....,....`.......Z...\P.!....k.E..h..c....>.F(..eQ.v....X....Uh.x.F........7M{.%.K.......Jvy...f.].).R.......?.GAo...9*.?..Xy.<.a!.S.j.2....[E...3.p.)../.K<..I..'...l.1...h.<~+}:<.T.A.i.H.a..+(..P..`.|...t..".k.....z.....n..V..#.ez.........w%..}.o..?..$Y..F.hKU...} .`...
                                                                            No static file info