Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://icloud.com

Overview

General Information

Sample URL:http://icloud.com
Analysis ID:1356425
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory
HTML page contains hidden URLs or javascript code
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5552 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=1712,i,11458534097342901050,5237557838706718646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5644 --field-trial-handle=1712,i,11458534097342901050,5237557838706718646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1468 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://icloud.com MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.icloud.com/HTTP Parser: Base64 decoded: .cloudos-alert .alert-main-content .alert-icon{background-image:url("blob:https://www.icloud.com/dd9c1a9e-10bf-416f-a091-cd6bb083e72a")}.cloudos-alert .alert-main-content .alert-icon.icloud-icon{background-image:url("blob:https://www.icloud.com/5e125083-...
Source: https://www.apple.com/icloud/HTTP Parser: No favicon
Source: https://www.apple.com/icloud/HTTP Parser: No favicon
Source: https://www.apple.com/icloud/HTTP Parser: No favicon
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/storeHTTP Parser: No favicon
Source: https://www.apple.com/storeHTTP Parser: No favicon
Source: https://www.apple.com/storeHTTP Parser: No favicon
Source: https://www.apple.com/shop/buy-macHTTP Parser: No favicon
Source: https://www.apple.com/shop/buy-macHTTP Parser: No favicon
Source: https://www.apple.com/shop/buy-macHTTP Parser: No favicon
Source: https://www.apple.com/shop/buy-macHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49769 version: TLS 1.0
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:50178 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49769 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.126.152
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.134Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=X5Fpu24E9+Nkwva&MD=ooKkDlRy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /reportStats HTTP/1.1Host: feedbackws.icloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=X5Fpu24E9+Nkwva&MD=ooKkDlRy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000000F108E50F2 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: "https://www.facebook.com/Apple", equals www.facebook.com (Facebook)
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: "https://www.linkedin.com/company/apple", equals www.linkedin.com (Linkedin)
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: "https://www.twitter.com/Apple" equals www.twitter.com (Twitter)
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: "https://www.youtube.com/user/Apple", equals www.youtube.com (Youtube)
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: chromecache_264.2.drString found in binary or memory: http://bugs.jquery.com/ticket/12385.
Source: chromecache_264.2.drString found in binary or memory: http://dom.spec.whatwg.org/#dom-domimplementation-hasfeature
Source: chromecache_264.2.drString found in binary or memory: http://facebook.github.io/react/docs/error-decoder.html?invariant=
Source: chromecache_264.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_322.2.dr, chromecache_441.2.dr, chromecache_394.2.dr, chromecache_599.2.dr, chromecache_479.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_264.2.drString found in binary or memory: http://jsperf.com/emptying-a-node
Source: chromecache_264.2.drString found in binary or memory: http://jsperf.com/key-exists
Source: chromecache_264.2.drString found in binary or memory: http://jsperf.com/key-missing
Source: chromecache_264.2.drString found in binary or memory: http://jsperf.com/obj-vs-arr-iteration
Source: chromecache_264.2.drString found in binary or memory: http://modernizr.com/docs/#prefixed)
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: http://schema.org
Source: chromecache_552.2.dr, chromecache_512.2.drString found in binary or memory: http://schema.org/
Source: chromecache_264.2.drString found in binary or memory: http://schema.org/docs/gs.html
Source: chromecache_264.2.drString found in binary or memory: http://systemstatus-stage.apple.com/
Source: chromecache_238.2.dr, chromecache_599.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_264.2.drString found in binary or memory: http://www.andismith.com/blog/2012/02/modernizr-prefixed/)
Source: chromecache_264.2.drString found in binary or memory: http://www.apple.com/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: http://www.apple.com/promo
Source: chromecache_609.2.drString found in binary or memory: http://www.apple.com/qtactivex/qtplugin.cab#version=7
Source: chromecache_609.2.drString found in binary or memory: http://www.apple.com/quicktime/download/
Source: chromecache_543.2.drString found in binary or memory: http://www.apple.com/r/store/government
Source: chromecache_609.2.drString found in binary or memory: http://www.apple.com/shop/acmi
Source: chromecache_543.2.drString found in binary or memory: http://www.apple.com/shop/browse/home/veterans_military
Source: chromecache_514.2.dr, chromecache_377.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: http://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf
Source: chromecache_264.2.drString found in binary or memory: http://www.quirksmode.org/blog/archives/2008/04/delegating_the.html
Source: chromecache_264.2.drString found in binary or memory: http://www.quirksmode.org/blog/archives/2010/09/click_event_del.html
Source: chromecache_264.2.drString found in binary or memory: http://www.quirksmode.org/dom/events/scroll.html
Source: chromecache_264.2.drString found in binary or memory: http://www.quirksmode.org/dom/events/tests/scroll.html
Source: chromecache_264.2.drString found in binary or memory: http://www.quirksmode.org/js/events_properties.html
Source: chromecache_264.2.drString found in binary or memory: http://www.thespanner.co.uk/2007/11/26/ultimate-xss-css-injection/
Source: chromecache_224.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_264.2.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/the-input-element.html#input-type-attr-s
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: http://www.wikidata.org/entity/Q312
Source: chromecache_514.2.drString found in binary or memory: https://apple.com/batteries
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://apple.com/legal
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://apple.com/legal/internet-services/terms/site.html
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://appleid.apple.com/
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: https://appleid.apple.com/us/
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-store/id375380948
Source: chromecache_543.2.drString found in binary or memory: https://as-images.apple.com/is/og-default?wid=1200&hei=630&fmt=jpeg&qlt=95&.v=152537
Source: chromecache_609.2.drString found in binary or memory: https://as-images.apple.com/is/shop-chat-specialist-icon-202311?wid=70&hei=70&fmt=jpeg&qlt=90&.v=169
Source: chromecache_609.2.drString found in binary or memory: https://as-images.apple.com/is/shop-chat-specialist-icon-202311_AV1?wid=70&hei=70&fmt=jpeg&qlt=90&.v
Source: chromecache_543.2.drString found in binary or memory: https://as-images.apple.com/is/store-chat-specialist-icon-202311?wid=70&hei=70&fmt=jpeg&qlt=90&.v=16
Source: chromecache_543.2.drString found in binary or memory: https://as-images.apple.com/is/store-chat-specialist-icon-202311_AV1?wid=70&hei=70&fmt=jpeg&qlt=90&.
Source: chromecache_545.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EP308220a2a4c4403f97fc1960100db40f/AppMeasurement.js
Source: chromecache_264.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=608416
Source: chromecache_264.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=640652
Source: chromecache_264.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3056
Source: chromecache_264.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3443
Source: chromecache_264.2.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=4118
Source: chromecache_264.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1276240
Source: chromecache_264.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=208427
Source: chromecache_307.2.drString found in binary or memory: https://card.apple.com/apply/application?referrer=cid%3Dapy-200-10000036&start=false
Source: chromecache_223.2.drString found in binary or memory: https://cdn.apple-cloudkit.com/ck/2/acknowledgements.txt
Source: chromecache_264.2.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=355103
Source: chromecache_264.2.drString found in binary or memory: https://code.google.com/p/v8/issues/detail?id=687
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://contactretail.apple.com
Source: chromecache_543.2.drString found in binary or memory: https://contactretail.apple.com/?c=us&ag=SWSOV&pg=iphone_storemain&l=en&ap=com
Source: chromecache_609.2.drString found in binary or memory: https://contactretail.apple.com/?c=us&ag=SWSOV&pg=mac_shop&l=en&ap=COM
Source: chromecache_264.2.drString found in binary or memory: https://developer.apple.com/system-status/
Source: chromecache_264.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/AnimationEvent
Source: chromecache_264.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent#Key_names
Source: chromecache_264.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/TransitionEvent
Source: chromecache_264.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/is
Source: chromecache_264.2.drString found in binary or memory: https://facebook.github.io/react/docs/top-level-api.html#react.children.count
Source: chromecache_264.2.drString found in binary or memory: https://facebook.github.io/react/docs/top-level-api.html#react.children.foreach
Source: chromecache_264.2.drString found in binary or memory: https://facebook.github.io/react/docs/top-level-api.html#react.children.map
Source: chromecache_264.2.drString found in binary or memory: https://facebook.github.io/react/docs/top-level-api.html#react.children.only
Source: chromecache_264.2.drString found in binary or memory: https://facebook.github.io/react/docs/top-level-api.html#react.children.toarray
Source: chromecache_264.2.drString found in binary or memory: https://facebook.github.io/react/docs/top-level-api.html#react.cloneelement
Source: chromecache_264.2.drString found in binary or memory: https://facebook.github.io/react/docs/top-level-api.html#react.createclass
Source: chromecache_264.2.drString found in binary or memory: https://facebook.github.io/react/docs/top-level-api.html#react.createelement
Source: chromecache_264.2.drString found in binary or memory: https://facebook.github.io/react/docs/top-level-api.html#react.createfactory
Source: chromecache_264.2.drString found in binary or memory: https://facebook.github.io/react/docs/top-level-api.html#react.isvalidelement
Source: chromecache_264.2.drString found in binary or memory: https://facebook.github.io/react/docs/top-level-api.html#reactdom.finddomnode
Source: chromecache_264.2.drString found in binary or memory: https://facebook.github.io/react/docs/top-level-api.html#reactdom.render
Source: chromecache_264.2.drString found in binary or memory: https://facebook.github.io/react/docs/top-level-api.html#reactdom.unmountcomponentatnode
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/createmixin-was-never-implemented
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/invalid-aria-prop%s
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/prop-types-docs
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-controlled-components
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-create-class
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-devtools
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-dom-factories
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-event-pooling
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-invariant-dangerously-set-inner-html
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-legacyfactory
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-minification
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-refs-must-have-owner).
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-special-props)
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-spread-deprecation
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-unknown-prop%s
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-warning-dont-call-proptypes
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-warning-keys
Source: chromecache_264.2.drString found in binary or memory: https://fb.me/react-warning-polyfills
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/fbjs/blob/e66ba20ad5be433eb54423f2b097d829324d9de6/packages/fbjs/src/__f
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/flow/issues/285
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/react/issues/1698
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/react/issues/3236).
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/react/issues/6731#issuecomment-254874553
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/react/issues/6887
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/react/issues/708.
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/react/issues/7233
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/react/issues/7240
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/react/issues/7253
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/react/issues/7253#issuecomment-236074326
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/react/pull/6896
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/react/pull/7101
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/react/pull/7178
Source: chromecache_264.2.drString found in binary or memory: https://github.com/facebook/react/pull/7232
Source: chromecache_264.2.drString found in binary or memory: https://github.com/mishoo/UglifyJS2/blob/v2.4.20/lib/parse.js#L216
Source: chromecache_264.2.drString found in binary or memory: https://github.com/spicyj/innerhtml-vs-createelement-vs-clonenode.
Source: chromecache_583.2.drString found in binary or memory: https://github.com/w3c/IntersectionObserver.
Source: chromecache_264.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/173
Source: chromecache_264.2.drString found in binary or memory: https://github.com/zloirock/core-js/issues/86#issuecomment-115759028
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://graffiti-tags.apple.com/public/aos/prod/ucp2/4hhVKVBuYm2bmRrjOqCa4LCqTQQuPfFean6_6WCM5bs.js
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://graffiti-tags.apple.com/public/aos/prod/ucp2/pDlqXxYIjSuLijJnt1L8K6Bl_o_9VrD6foJLUUyIDeg.js
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/microdata.html#microdata-dom-api
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/semantics.html#the-html-element
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#generate-implied-end-tags
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#has-an-element-in-button-scope
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#has-an-element-in-scope
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#html-integration-point
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inbody
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-incaption
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-incolgroup
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inhead
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inselect
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intable
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intbody
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intd
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intr
Source: chromecache_264.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#special
Source: chromecache_552.2.drString found in binary or memory: https://icq.icloud.com/?context=ZXh0ZXJuYWxBcHBfY29tLmFwcGxlLm1vYmlsZXNhZmFyaV9hcHBsZS5jb20&#x3
Source: chromecache_264.2.drString found in binary or memory: https://interactive-git.apple.com/Interactive-Interfaces/ac-ajax-xhr/issues/6
Source: chromecache_264.2.drString found in binary or memory: https://interactive-git.apple.com/Interactive-Interfaces/ac-ajax/issues/30
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://investor.apple.com
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: https://investor.apple.com/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://itunes.apple.com/us/app/apple-store/id375380948?mt=8
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://locate.apple.com
Source: chromecache_552.2.dr, chromecache_307.2.dr, chromecache_512.2.drString found in binary or memory: https://locate.apple.com/
Source: chromecache_238.2.dr, chromecache_599.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_238.2.dr, chromecache_599.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_238.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_552.2.drString found in binary or memory: https://one.apple.com/us?itscg=10000&itsct=one-NA-icloud-bnr-apl-avl-102020
Source: chromecache_238.2.dr, chromecache_599.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_322.2.dr, chromecache_441.2.drString found in binary or memory: https://preactjs.com
Source: chromecache_326.2.dr, chromecache_349.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_349.2.drString found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_552.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://schema.org
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://secure.store.apple.com/shop/account/home
Source: chromecache_609.2.drString found in binary or memory: https://secure.store.apple.com/shop/order/list
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://securemetrics.apple.com/b/ss/applestoreww/1/H.8--NS/0?pageName=No-Script:AOS%3A
Source: chromecache_350.2.drString found in binary or memory: https://setup.$
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2F3?wid=200&hei=200&fmt=jpeg&q
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2F3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2F3_SW_COLOR?wid=32&hei=32&fmt
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2F3_SW_COLOR?wid=64&hei=64&fmt
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2G3?wid=200&hei=200&fmt=jpeg&q
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2G3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2G3_SW_COLOR?wid=32&hei=32&fmt
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2G3_SW_COLOR?wid=64&hei=64&fmt
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2H3?wid=200&hei=200&fmt=jpeg&q
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2H3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2H3_SW_COLOR?wid=32&hei=32&fmt
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2H3_SW_COLOR?wid=64&hei=64&fmt
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2J3?wid=200&hei=200&fmt=jpeg&q
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2J3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2J3_SW_COLOR?wid=32&hei=32&fmt
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2J3_SW_COLOR?wid=64&hei=64&fmt
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MME73?wid=200&hei=200&fmt=jpeg&q
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MME73?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLJ3?wid=200&hei=200&fmt=jpeg&q
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLJ3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLJ3_SW_COLOR?wid=32&hei=32&fmt
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLJ3_SW_COLOR?wid=64&hei=64&fmt
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLK3?wid=200&hei=200&fmt=jpeg&q
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLK3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLK3_SW_COLOR?wid=32&hei=32&fmt
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLK3_SW_COLOR?wid=64&hei=64&fmt
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLL3?wid=200&hei=200&fmt=jpeg&q
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLL3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLL3_SW_COLOR?wid=32&hei=32&fmt
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLL3_SW_COLOR?wid=64&hei=64&fmt
Source: chromecache_480.2.dr, chromecache_577.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0J3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_480.2.dr, chromecache_577.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0U3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_480.2.dr, chromecache_577.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0X3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MTJV3?wid=200&hei=200&fmt=jpeg&q
Source: chromecache_595.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MTJV3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/ac-macbook-202202_PF1?wid=1960&h
Source: chromecache_595.2.dr, chromecache_607.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/airtag-single-select-202104?wid=
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/imac-24-blue-selection-hero-2023
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/imac-24-no-id-green-selection-he
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/imac-24-no-id-pink-selection-her
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/imac-24-no-id-silver-selection-h
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/imac-24-orange-selection-hero-20
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/imac-24-purple-selection-hero-20
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/imac-24-yellow-selection-hero-20
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/ipad-card-40-education-202108?wi
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/ipad-card-50-monthly-installment
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-card-50-carriertrade-2023
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-40-business-202310?wid=
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-40-education-202310_GEO
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-40-government-202310?wi
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-40-imac-24-202310?wid=1
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-40-macbook-air-13-15-20
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-40-macbook-air-202110?w
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-40-macbookpro-14-16-202
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-40-magic-acc-202306?wid
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-50-TAA-202310?wid=960&h
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-50-apple-card-202108?wi
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-50-applecare-202111?wid
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-50-apps-202211?wid=960&
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-50-refurb-202202?wid=96
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-50-tradein-202108?wid=9
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-50-transfer-202310?wid=
Source: chromecache_377.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-mini-digitalmat-gallery-1-20
Source: chromecache_377.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-mini-digitalmat-gallery-2-20
Source: chromecache_377.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-mini-digitalmat-gallery-3-20
Source: chromecache_377.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-mini-digitalmat-gallery-4-20
Source: chromecache_377.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-mini-digitalmat-gallery-5-20
Source: chromecache_377.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-mini-digitalmat-gallery-6-20
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-og-image-202310?wid=1200&amp
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-og-image-202310?wid=400&
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/macbook-air-gold-select-201810_S
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/macbook-air-midnight-select-2022
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/macbook-air-silver-select-201810
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/macbook-air-silver-select-202206
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/macbook-air-space-gray-select-20
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/macbook-air-spacegray-select-202
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/macbook-air-starlight-select-202
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mbp-14-m3-max-pro-spaceblack-cto
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mbp-14-silver-cto-hero-202310_SW
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mbp-14-spacegray-cto-hero-202310
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/recycle-trade-in-201909?wid=92&a
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/shop-chat-specialist-icon-202311
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-40-business-202209?wi
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-40-gov-202310?wid=800
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-40-holiday-engraving-
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-40-holiday-gift-card-
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-40-holiday-quick-pick
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-40-refurb-202108?wid=
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-40-veteran-202309?wid
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-apple-music-202311
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-apple-tv-plus-2022
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-applecare-202309?w
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-applepay-202303?wi
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-holiday-ipad-20231
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-holiday-ipad-air-2
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-holiday-iphone-15-
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-holiday-macbook-ai
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-holiday-macbook-pr
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-holiday-watch-s9-2
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-holiday-watch-se-2
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-holiday-watch-ultr
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-homekit-202309?wid
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-subscriptions-2021
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-tv-services-hannah
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-chat-specialist-icon-20231
Source: chromecache_543.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/wad-ribbon-productred-logo-20231
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/shop/Catalog/global/css/dd/shop/cards.c
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/shop/Catalog/global/css/web/fee/landing
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/shop/rs-external/rel/at.js
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-echo-3.14.0-54593/d
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.53.6-755
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-globalelements-2.5.
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-merch-3.22.5-3f807/
Source: chromecache_609.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.16.0-039c5
Source: chromecache_609.2.drString found in binary or memory: https://store.storevideos.cdn-apple.com/v1/store.apple.com/st/1644439783457/ac-macbook-202202/ac-mac
Source: chromecache_609.2.drString found in binary or memory: https://store.storevideos.cdn-apple.com/v1/store.apple.com/st/1644439783458/ac-macbook-202202/ac-mac
Source: chromecache_609.2.drString found in binary or memory: https://store.storevideos.cdn-apple.com/v1/store.apple.com/st/1644439784921/ac-macbook-202202/ac-mac
Source: chromecache_609.2.drString found in binary or memory: https://store.storevideos.cdn-apple.com/v1/store.apple.com/st/1697582843567/mac-card-100-customize-2
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: https://support.apple.com
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: https://support.apple.com/#organization
Source: chromecache_512.2.drString found in binary or memory: https://support.apple.com/?cid=gn-ols-home-hp-tab
Source: chromecache_264.2.drString found in binary or memory: https://support.apple.com/contact
Source: chromecache_609.2.drString found in binary or memory: https://support.apple.com/kb/HT204350
Source: chromecache_307.2.drString found in binary or memory: https://support.apple.com/kb/HT209218
Source: chromecache_609.2.drString found in binary or memory: https://support.apple.com/kb/HT211204
Source: chromecache_512.2.drString found in binary or memory: https://support.apple.com/kb/index
Source: chromecache_545.2.drString found in binary or memory: https://support.apple.com/launch/launch-ENa1d69f1a17ae45a1a2df9385c05ffcb9.js
Source: chromecache_307.2.drString found in binary or memory: https://tv.apple.com/channel/tvs.sbd.7000?app=tv&itscg=80035&itsct=s_mls_dotcom_mlscup_livestream
Source: chromecache_307.2.drString found in binary or memory: https://tv.apple.com/room/edt.item.62327df1-6874-470e-98b2-a5bbeac509a2
Source: chromecache_307.2.drString found in binary or memory: https://wallet.apple.com/apple-card/setup/feature/ccs?referrer=cid%3Dapy-200-10000036
Source: chromecache_512.2.drString found in binary or memory: https://www.apple.com
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com.cn/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com.cn/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: https://www.apple.com/#organization
Source: chromecache_307.2.drString found in binary or memory: https://www.apple.com/#webpage
Source: chromecache_307.2.drString found in binary or memory: https://www.apple.com/#website
Source: chromecache_512.2.drString found in binary or memory: https://www.apple.com/ac/globalfooter/3/en_US/scripts/ac-globalfooter.built.js
Source: chromecache_512.2.drString found in binary or memory: https://www.apple.com/ac/globalfooter/3/en_US/styles/ac-globalfooter.built.css
Source: chromecache_512.2.drString found in binary or memory: https://www.apple.com/ac/globalnav/4/en_US/scripts/ac-globalnav.built.js
Source: chromecache_512.2.drString found in binary or memory: https://www.apple.com/ac/globalnav/4/en_US/styles/ac-globalnav.built.css
Source: chromecache_307.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202110180743
Source: chromecache_552.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202309181337
Source: chromecache_307.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/open_graph_logo.png?202110180743
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/accessibility/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/ae/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/ae/store
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/airpods
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/airpods/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/airtag/
Source: chromecache_512.2.drString found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
Source: chromecache_512.2.drString found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
Source: chromecache_512.2.drString found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/flyouts
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/app-store/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-arcade/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-books/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-card/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-cash/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-events/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-fitness-plus/
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/apple-music
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-music/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-news/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-one
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-one/
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/apple-pay
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-pay/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-podcasts/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-tv-plus
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-tv-plus/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/apple-vision-pro/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/at/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/at/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/au/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/au/store
Source: chromecache_514.2.drString found in binary or memory: https://www.apple.com/batteries
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/be-fr/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/be-fr/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/be-nl/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/be-nl/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/br/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/br/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/business
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/business/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/ca/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/ca/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/ch-de/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/ch-de/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/ch-fr/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/ch-fr/store
Source: chromecache_620.2.dr, chromecache_271.2.drString found in binary or memory: https://www.apple.com/choose-country-region/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/choose-your-country
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/cl/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/cl/store
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/compliance
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/contact/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/cz/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/cz/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/de/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/de/store
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/diversity/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/dk/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/dk/store
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/education/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/education/college-students
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/education/connectED/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/education/k12/how-to-buy/
Source: chromecache_512.2.drString found in binary or memory: https://www.apple.com/entertainment/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/environment/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/es/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/es/store
Source: chromecache_552.2.drString found in binary or memory: https://www.apple.com/family-sharing/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/fi/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/fi/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/fr/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/fr/store
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/healthcare/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/healthcare/apple-watch/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/healthcare/health-records/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/hk-zh/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/hk-zh/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/hk/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/hk/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/hu/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/hu/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/icloud#plus
Source: chromecache_552.2.drString found in binary or memory: https://www.apple.com/icloud/
Source: chromecache_552.2.drString found in binary or memory: https://www.apple.com/icloud/#service
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/ie/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/ie/store
Source: chromecache_514.2.drString found in binary or memory: https://www.apple.com/imac-24
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/in/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/in/store
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/ios/home
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/ipad/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/iphone
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/iphone/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/it/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/it/store
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/jobs/us/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/jp/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/jp/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/kr/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/kr/store
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/leadership/
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/legal/sales-support/iphoneinstallments_us/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/lu/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/lu/store
Source: chromecache_377.2.drString found in binary or memory: https://www.apple.com/mac-mini
Source: chromecache_514.2.drString found in binary or memory: https://www.apple.com/mac-pro
Source: chromecache_514.2.drString found in binary or memory: https://www.apple.com/mac-studio
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/mac/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/mac/compare
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/mac/why-mac
Source: chromecache_514.2.drString found in binary or memory: https://www.apple.com/macbook-air-13-and-15-m2
Source: chromecache_514.2.drString found in binary or memory: https://www.apple.com/macbook-air-m1
Source: chromecache_377.2.drString found in binary or memory: https://www.apple.com/macbook-pro-14-and-16
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/macos
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/mx/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/mx/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/my/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/my/store
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/newsroom/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/nl/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/nl/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/no/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/no/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/nz/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/nz/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/ph/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/ph/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/pl/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/pl/store
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/privacy/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/privacy/privacy-policy
Source: chromecache_514.2.drString found in binary or memory: https://www.apple.com/pro-display-xdr
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/product-red
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/promo
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/pt/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/pt/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/r/store/government
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/racial-equity-justice-initiative/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/retail
Source: chromecache_521.2.dr, chromecache_549.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/retail/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/retail/business
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/retail/business/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/retail/geniusbar/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/retail/learn/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/ru/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/ru/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/se/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/se/store
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/search
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/services/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/sg/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/sg/store
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/accessories/all
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/accessories/all/beats-featured
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/accessories/all/made-by-apple
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/bag/status
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/browse/finance/instant_credit
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/browse/home/shop_airtag/family/airtag
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/browse/home/veterans_military
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/buy-ipad
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/buy-iphone
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/carrier-offers
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-13
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-14/6.1-inch-display-128gb-red
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-15
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-15-pro
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-se
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/buy-mac
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/buy-watch
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/education-pricing
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/experience-meta
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/goto/store
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/homepod/family/homepod
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/homepod/family/homepod-mini
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/ipad/accessories
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/ipad/accessories/keyboards
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/iphone/accessories
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/mac/accessories
Source: chromecache_595.2.dr, chromecache_607.2.drString found in binary or memory: https://www.apple.com/shop/product/MK2F3LL/A/beats-fit-pro-true-wireless-earbuds-beats-black
Source: chromecache_595.2.dr, chromecache_607.2.drString found in binary or memory: https://www.apple.com/shop/product/MK2G3LL/A/beats-fit-pro-true-wireless-earbuds-beats-white
Source: chromecache_595.2.dr, chromecache_607.2.drString found in binary or memory: https://www.apple.com/shop/product/MK2H3LL/A/beats-fit-pro-true-wireless-earbuds-stone-purple
Source: chromecache_595.2.dr, chromecache_607.2.drString found in binary or memory: https://www.apple.com/shop/product/MK2J3LL/A/beats-fit-pro-true-wireless-earbuds-sage-gray
Source: chromecache_595.2.dr, chromecache_607.2.drString found in binary or memory: https://www.apple.com/shop/product/MPLJ3LL/A/beats-fit-pro-true-wireless-earbuds-coral-pink
Source: chromecache_595.2.dr, chromecache_607.2.drString found in binary or memory: https://www.apple.com/shop/product/MPLK3LL/A/beats-fit-pro-true-wireless-earbuds-volt-yellow
Source: chromecache_595.2.dr, chromecache_607.2.drString found in binary or memory: https://www.apple.com/shop/product/MPLL3LL/A/beats-fit-pro-true-wireless-earbuds-tidal-blue
Source: chromecache_595.2.dr, chromecache_607.2.drString found in binary or memory: https://www.apple.com/shop/product/MPNY3AM/A/airpods-3rd-generation-with-lightning-charging-case
Source: chromecache_480.2.dr, chromecache_577.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0J3ZM/A/iphone-15-silicone-case-with-magsafe-black
Source: chromecache_480.2.dr, chromecache_577.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0N3ZM/A/iphone-15-silicone-case-with-magsafe-storm-blue
Source: chromecache_480.2.dr, chromecache_577.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0Q3ZM/A/iphone-15-silicone-case-with-magsafe-clay
Source: chromecache_480.2.dr, chromecache_577.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0U3ZM/A/iphone-15-silicone-case-with-magsafe-light-pink
Source: chromecache_480.2.dr, chromecache_577.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0V3ZM/A/iphone-15-silicone-case-with-magsafe-guava
Source: chromecache_480.2.dr, chromecache_577.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0W3ZM/A/iphone-15-silicone-case-with-magsafe-orange-sorbet
Source: chromecache_480.2.dr, chromecache_577.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0X3ZM/A/iphone-15-silicone-case-with-magsafe-cypress
Source: chromecache_480.2.dr, chromecache_577.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0Y3ZM/A/iphone-15-silicone-case-with-magsafe-winter-blue
Source: chromecache_595.2.dr, chromecache_607.2.drString found in binary or memory: https://www.apple.com/shop/product/MTJV3AM/A/airpods-pro
Source: chromecache_595.2.dr, chromecache_607.2.drString found in binary or memory: https://www.apple.com/shop/product/MU8F2AM/A/apple-pencil-2nd-generation
Source: chromecache_595.2.dr, chromecache_607.2.drString found in binary or memory: https://www.apple.com/shop/product/MX532AM/A/1-pack
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/refurbished
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/shop/shipping-pickup
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/shop/shipping-pickup/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/smart-home/accessories
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/studio/apple-watch
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/trade-in
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/tv/family/apple-tv-4k
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/unsupported
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/watch/accessories
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/shop/watch/bands
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/store
Source: chromecache_514.2.drString found in binary or memory: https://www.apple.com/studio-display
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/supplier-responsibility/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/support/
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/support/products/?cid=aaa-ols-home-acpp-step-store-0922
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/th-en/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/th-en/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/th/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/th/store
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/today/calendar?sessions=skills&topics=daily-sessions&cid=rem-us-taa-st
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/today/camp/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/today/event/get-started-mac?cid=rem-us-taa-store-mac
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/tr/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/tr/store
Source: chromecache_512.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/tv-home/
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/tv/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/tw/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/tw/store
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/uk/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/uk/store
Source: chromecache_512.2.drString found in binary or memory: https://www.apple.com/us/search
Source: chromecache_307.2.drString found in binary or memory: https://www.apple.com/us/search/
Source: chromecache_512.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/bag
Source: chromecache_512.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/buy_accessories
Source: chromecache_521.2.dr, chromecache_549.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/giftcards
Source: chromecache_512.2.dr, chromecache_521.2.dr, chromecache_549.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/store
Source: chromecache_521.2.dr, chromecache_549.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/trade_in
Source: chromecache_552.2.drString found in binary or memory: https://www.apple.com/v/icloud/af/images/meta/og__cu0qwzuuysq6_overview.png
Source: chromecache_552.2.drString found in binary or memory: https://www.apple.com/v/icloud/af/images/meta/og__cu0qwzuuysq6_overview.png?202309181337
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/vn/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/vn/store
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/wallet/
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/watch/
Source: chromecache_512.2.drString found in binary or memory: https://www.apple.com/wss/fonts/?families=SF
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.apple.com/wss/fonts?families=SF
Source: chromecache_609.2.drString found in binary or memory: https://www.apple.com/xf/shop/buy-mac
Source: chromecache_543.2.drString found in binary or memory: https://www.apple.com/xf/store
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf
Source: chromecache_552.2.dr, chromecache_307.2.dr, chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://www.icloud.com
Source: chromecache_350.2.drString found in binary or memory: https://www.icloud.com/icloud_logo/icloud_logo.png
Source: chromecache_626.2.drString found in binary or memory: https://www.icloud.com/system/icloud.com/2404Project47/en-us/acknowledgements.txt
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: https://www.linkedin.com/company/apple
Source: chromecache_264.2.drString found in binary or memory: https://www.owasp.org/index.php/XSS_Filter_Evasion_Cheat_Sheet
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: https://www.twitter.com/Apple
Source: chromecache_552.2.dr, chromecache_307.2.drString found in binary or memory: https://www.youtube.com/user/Apple
Source: chromecache_543.2.dr, chromecache_609.2.drString found in binary or memory: https://xp.apple.com/report/2/xp_aos_clientperf
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49868 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.6:49926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:50178 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5552_253184916Jump to behavior
Source: classification engineClassification label: clean1.win@24/447@38/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=1712,i,11458534097342901050,5237557838706718646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://icloud.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5644 --field-trial-handle=1712,i,11458534097342901050,5237557838706718646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=1712,i,11458534097342901050,5237557838706718646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5644 --field-trial-handle=1712,i,11458534097342901050,5237557838706718646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_362.2.drBinary or memory string: !HGFS
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1356425 URL: http://icloud.com Startdate: 08/12/2023 Architecture: WINDOWS Score: 1 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.6, 443, 49704, 49706 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 19 www.google.com 172.217.15.196, 443, 49729, 50028 GOOGLEUS United States 10->19 21 accounts.google.com 192.178.50.45, 443, 49708 GOOGLEUS United States 10->21 23 18 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://icloud.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://openjsf.org/0%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
https://setup.$0%Avira URL Cloudsafe
https://facebook.github.io/react/docs/top-level-api.html#react.cloneelement0%Avira URL Cloudsafe
https://facebook.github.io/react/docs/top-level-api.html#reactdom.finddomnode0%Avira URL Cloudsafe
http://www.andismith.com/blog/2012/02/modernizr-prefixed/)0%Avira URL Cloudsafe
https://facebook.github.io/react/docs/top-level-api.html#react.children.only0%Avira URL Cloudsafe
https://cdn.apple-cloudkit.com/ck/2/acknowledgements.txt0%Avira URL Cloudsafe
https://facebook.github.io/react/docs/top-level-api.html#react.children.count0%Avira URL Cloudsafe
https://facebook.github.io/react/docs/top-level-api.html#react.children.map0%Avira URL Cloudsafe
https://facebook.github.io/react/docs/top-level-api.html#react.children.foreach0%Avira URL Cloudsafe
http://www.thespanner.co.uk/2007/11/26/ultimate-xss-css-injection/0%Avira URL Cloudsafe
https://facebook.github.io/react/docs/top-level-api.html#react.createelement0%Avira URL Cloudsafe
http://facebook.github.io/react/docs/error-decoder.html?invariant=0%Avira URL Cloudsafe
https://facebook.github.io/react/docs/top-level-api.html#react.isvalidelement0%Avira URL Cloudsafe
https://facebook.github.io/react/docs/top-level-api.html#react.children.toarray0%Avira URL Cloudsafe
https://facebook.github.io/react/docs/top-level-api.html#react.createclass0%Avira URL Cloudsafe
https://facebook.github.io/react/docs/top-level-api.html#react.createfactory0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
192.178.50.45
truefalse
    high
    gateway.fe.apple-dns.net
    17.248.201.68
    truefalse
      unknown
      icloud.com
      17.253.144.10
      truefalse
        high
        www.google.com
        172.217.15.196
        truefalse
          high
          setup.fe.apple-dns.net
          17.248.201.64
          truefalse
            unknown
            ckdatabasews.fe.apple-dns.net
            17.248.201.64
            truefalse
              unknown
              clients.l.google.com
              192.178.50.46
              truefalse
                high
                feedbackws.fe.apple-dns.net
                17.248.201.66
                truefalse
                  unknown
                  cvws.apple-dns.net
                  17.248.201.40
                  truefalse
                    unknown
                    setup.icloud.com
                    unknown
                    unknownfalse
                      high
                      clients1.google.com
                      unknown
                      unknownfalse
                        high
                        feedbackws.icloud.com
                        unknown
                        unknownfalse
                          high
                          store.storevideos.cdn-apple.com
                          unknown
                          unknownfalse
                            high
                            cdn.apple-cloudkit.com
                            unknown
                            unknownfalse
                              unknown
                              appleid.cdn-apple.com
                              unknown
                              unknownfalse
                                high
                                clients2.google.com
                                unknown
                                unknownfalse
                                  high
                                  is1-ssl.mzstatic.com
                                  unknown
                                  unknownfalse
                                    high
                                    store.storeimages.cdn-apple.com
                                    unknown
                                    unknownfalse
                                      high
                                      cvws.icloud-content.com
                                      unknown
                                      unknownfalse
                                        high
                                        ckdatabasews.icloud.com
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                            high
                                            https://setup.icloud.com/setup/ws/1/validate?clientBuildNumber=2404Project47&clientMasteringNumber=2404B20&clientId=a9fd8cd9-f162-40eb-988d-ebea97d8939cfalse
                                              high
                                              about:blankfalse
                                                low
                                                https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000000F108E50F2false
                                                  high
                                                  https://feedbackws.icloud.com/reportStatsfalse
                                                    high
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://cdn.apple-cloudkit.com/ck/2/acknowledgements.txtchromecache_223.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://facebook.github.io/react/docs/top-level-api.html#reactdom.finddomnodechromecache_264.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://facebook.github.io/react/docs/top-level-api.html#react.cloneelementchromecache_264.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://bugs.chromium.org/p/v8/issues/detail?id=3443chromecache_264.2.drfalse
                                                      high
                                                      https://html.spec.whatwg.org/multipage/syntax.html#generate-implied-end-tagschromecache_264.2.drfalse
                                                        high
                                                        http://www.quirksmode.org/dom/events/tests/scroll.htmlchromecache_264.2.drfalse
                                                          high
                                                          https://github.com/mishoo/UglifyJS2/blob/v2.4.20/lib/parse.js#L216chromecache_264.2.drfalse
                                                            high
                                                            https://www.youtube.com/user/Applechromecache_552.2.dr, chromecache_307.2.drfalse
                                                              high
                                                              https://github.com/facebook/react/issues/6887chromecache_264.2.drfalse
                                                                high
                                                                https://html.spec.whatwg.org/multipage/syntax.html#specialchromecache_264.2.drfalse
                                                                  high
                                                                  http://schema.org/docs/gs.htmlchromecache_264.2.drfalse
                                                                    high
                                                                    https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intablechromecache_264.2.drfalse
                                                                      high
                                                                      https://www.linkedin.com/company/applechromecache_552.2.dr, chromecache_307.2.drfalse
                                                                        high
                                                                        http://www.andismith.com/blog/2012/02/modernizr-prefixed/)chromecache_264.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://setup.$chromecache_350.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        https://github.com/w3c/IntersectionObserver.chromecache_583.2.drfalse
                                                                          high
                                                                          https://fb.me/react-warning-polyfillschromecache_264.2.drfalse
                                                                            high
                                                                            http://www.videolan.org/x264.htmlchromecache_224.2.drfalse
                                                                              high
                                                                              https://fb.me/react-warning-dont-call-proptypeschromecache_264.2.drfalse
                                                                                high
                                                                                https://fb.me/react-legacyfactorychromecache_264.2.drfalse
                                                                                  high
                                                                                  http://jsperf.com/key-missingchromecache_264.2.drfalse
                                                                                    high
                                                                                    http://dom.spec.whatwg.org/#dom-domimplementation-hasfeaturechromecache_264.2.drfalse
                                                                                      high
                                                                                      https://github.com/spicyj/innerhtml-vs-createelement-vs-clonenode.chromecache_264.2.drfalse
                                                                                        high
                                                                                        http://jsperf.com/obj-vs-arr-iterationchromecache_264.2.drfalse
                                                                                          high
                                                                                          https://bugs.chromium.org/p/v8/issues/detail?id=4118chromecache_264.2.drfalse
                                                                                            high
                                                                                            https://openjsf.org/chromecache_238.2.dr, chromecache_599.2.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://facebook.github.io/react/docs/top-level-api.html#react.children.onlychromecache_264.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://fb.me/react-refs-must-have-owner).chromecache_264.2.drfalse
                                                                                              high
                                                                                              https://www.twitter.com/Applechromecache_552.2.dr, chromecache_307.2.drfalse
                                                                                                high
                                                                                                http://bugs.jquery.com/ticket/12385.chromecache_264.2.drfalse
                                                                                                  high
                                                                                                  https://fb.me/prop-types-docschromecache_264.2.drfalse
                                                                                                    high
                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=208427chromecache_264.2.drfalse
                                                                                                      high
                                                                                                      https://developer.mozilla.org/en-US/docs/Web/API/AnimationEventchromecache_264.2.drfalse
                                                                                                        high
                                                                                                        https://fb.me/react-devtoolschromecache_264.2.drfalse
                                                                                                          high
                                                                                                          https://github.com/facebook/react/issues/7240chromecache_264.2.drfalse
                                                                                                            high
                                                                                                            https://fb.me/react-minificationchromecache_264.2.drfalse
                                                                                                              high
                                                                                                              https://fb.me/react-unknown-prop%schromecache_264.2.drfalse
                                                                                                                high
                                                                                                                http://jsperf.com/key-existschromecache_264.2.drfalse
                                                                                                                  high
                                                                                                                  https://fb.me/react-controlled-componentschromecache_264.2.drfalse
                                                                                                                    high
                                                                                                                    https://facebook.github.io/react/docs/top-level-api.html#react.children.countchromecache_264.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://github.com/facebook/react/issues/708.chromecache_264.2.drfalse
                                                                                                                      high
                                                                                                                      https://assets.adobedtm.com/extensions/EP308220a2a4c4403f97fc1960100db40f/AppMeasurement.jschromecache_545.2.drfalse
                                                                                                                        high
                                                                                                                        http://jsperf.com/emptying-a-nodechromecache_264.2.drfalse
                                                                                                                          high
                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1276240chromecache_264.2.drfalse
                                                                                                                            high
                                                                                                                            https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent#Key_nameschromecache_264.2.drfalse
                                                                                                                              high
                                                                                                                              https://schema.orgchromecache_552.2.dr, chromecache_543.2.dr, chromecache_609.2.drfalse
                                                                                                                                high
                                                                                                                                https://fb.me/react-dom-factorieschromecache_264.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://github.com/facebook/react/issues/7233chromecache_264.2.drfalse
                                                                                                                                    high
                                                                                                                                    http://underscorejs.org/LICENSEchromecache_238.2.dr, chromecache_599.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inheadchromecache_264.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://fb.me/createmixin-was-never-implementedchromecache_264.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://fb.me/react-special-props)chromecache_264.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://github.com/facebook/react/issues/3236).chromecache_264.2.drfalse
                                                                                                                                              high
                                                                                                                                              http://www.quirksmode.org/blog/archives/2008/04/delegating_the.htmlchromecache_264.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://facebook.github.io/react/docs/top-level-api.html#react.children.foreachchromecache_264.2.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://html.spec.whatwg.org/multipage/semantics.html#the-html-elementchromecache_264.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://fb.me/react-create-classchromecache_264.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://facebook.github.io/react/docs/top-level-api.html#react.children.mapchromecache_264.2.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.quirksmode.org/dom/events/scroll.htmlchromecache_264.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://fb.me/react-event-poolingchromecache_264.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/facebook/fbjs/blob/e66ba20ad5be433eb54423f2b097d829324d9de6/packages/fbjs/src/__fchromecache_264.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://npms.io/search?q=ponyfill.chromecache_238.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.thespanner.co.uk/2007/11/26/ultimate-xss-css-injection/chromecache_264.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://facebook.github.io/react/docs/top-level-api.html#react.createelementchromecache_264.2.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://github.com/facebook/react/pull/7232chromecache_264.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://code.google.com/p/v8/issues/detail?id=687chromecache_264.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.wikidata.org/entity/Q312chromecache_552.2.dr, chromecache_307.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.owasp.org/index.php/XSS_Filter_Evasion_Cheat_Sheetchromecache_264.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://facebook.github.io/react/docs/top-level-api.html#react.children.toarraychromecache_264.2.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdfchromecache_543.2.dr, chromecache_609.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-intrchromecache_264.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://reactjs.org/link/react-polyfillschromecache_349.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/facebook/react/issues/7253chromecache_264.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/facebook/react/pull/6896chromecache_264.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inselectchromecache_264.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schema.orgchromecache_552.2.dr, chromecache_307.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://github.com/facebook/react/issues/6731#issuecomment-254874553chromecache_264.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-inbodychromecache_264.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://github.com/facebook/react/issues/7253#issuecomment-236074326chromecache_264.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://facebook.github.io/react/docs/top-level-api.html#react.isvalidelementchromecache_264.2.drfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/facebook/react/pull/7101chromecache_264.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-incaptionchromecache_264.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://facebook.github.io/react/docs/error-decoder.html?invariant=chromecache_264.2.drfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.com/zloirock/core-js/issues/173chromecache_264.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://facebook.github.io/react/docs/top-level-api.html#react.createfactorychromecache_264.2.drfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://html.spec.whatwg.org/multipage/microdata.html#microdata-dom-apichromecache_264.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://jedwatson.github.io/classnameschromecache_322.2.dr, chromecache_441.2.dr, chromecache_394.2.dr, chromecache_599.2.dr, chromecache_479.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://bugs.chromium.org/p/chromium/issues/detail?id=640652chromecache_264.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://facebook.github.io/react/docs/top-level-api.html#react.createclasschromecache_264.2.drfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://fb.me/invalid-aria-prop%schromecache_264.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://html.spec.whatwg.org/multipage/syntax.html#has-an-element-in-scopechromecache_264.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://fb.me/react-invariant-dangerously-set-inner-htmlchromecache_264.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://icq.icloud.com/?context=ZXh0ZXJuYWxBcHBfY29tLmFwcGxlLm1vYmlsZXNhZmFyaV9hcHBsZS5jb20&#x3chromecache_552.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdfchromecache_514.2.dr, chromecache_377.2.dr, chromecache_543.2.dr, chromecache_609.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://html.spec.whatwg.org/multipage/syntax.html#parsing-main-incolgroupchromecache_264.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              172.217.15.196
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              17.248.201.40
                                                                                                                                                                                                              cvws.apple-dns.netUnited States
                                                                                                                                                                                                              714APPLE-ENGINEERINGUSfalse
                                                                                                                                                                                                              17.248.201.66
                                                                                                                                                                                                              feedbackws.fe.apple-dns.netUnited States
                                                                                                                                                                                                              714APPLE-ENGINEERINGUSfalse
                                                                                                                                                                                                              17.248.201.64
                                                                                                                                                                                                              setup.fe.apple-dns.netUnited States
                                                                                                                                                                                                              714APPLE-ENGINEERINGUSfalse
                                                                                                                                                                                                              17.248.201.68
                                                                                                                                                                                                              gateway.fe.apple-dns.netUnited States
                                                                                                                                                                                                              714APPLE-ENGINEERINGUSfalse
                                                                                                                                                                                                              192.178.50.45
                                                                                                                                                                                                              accounts.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              192.178.50.46
                                                                                                                                                                                                              clients.l.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.6
                                                                                                                                                                                                              Joe Sandbox version:38.0.0 Ammolite
                                                                                                                                                                                                              Analysis ID:1356425
                                                                                                                                                                                                              Start date and time:2023-12-08 18:36:19 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 4m 13s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                              Sample URL:http://icloud.com
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:10
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                              Classification:clean1.win@24/447@38/9
                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                              • Browse: https://apple.com/icloud
                                                                                                                                                                                                              • Browse: https://www.apple.com/support/systemstatus/
                                                                                                                                                                                                              • Browse: https://www.apple.com/
                                                                                                                                                                                                              • Browse: https://www.apple.com/us/shop/goto/store
                                                                                                                                                                                                              • Browse: https://www.apple.com/us/shop/goto/buy_mac
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): audiodg.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.217.227, 34.104.35.123, 104.71.248.96, 23.43.44.201, 23.202.41.76, 23.43.237.232, 23.10.103.123, 192.229.211.108, 72.21.81.240, 17.253.144.10, 23.193.120.219, 17.33.202.210, 17.33.201.109, 23.37.124.6, 23.219.155.184, 23.219.155.152, 23.13.67.241, 192.178.50.35, 17.33.200.216, 23.205.157.159, 23.39.130.9, 104.109.132.213
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): www.apple.com.edgekey.net.globalredir.akadns.net, xp.itunes-apple.com.akadns.net, www.icloud.com-v1.edgekey.net, gateway.icloud.com, slscr.update.microsoft.com, store.storeimages.cdn-apple.com-v2.edgekey.net, clientservices.googleapis.com, securemetrics.apple.com, www.apple.com, e17437.dsct.akamaiedge.net, graffiti-tags.apple.com, ocsp.digicert.com, graffiti-tags.apple.com.edgesuite.net, xp.apple.com, e4478.dscb.akamaiedge.net, securemvt.apple.com, store.storeimages.cdn-apple.com.edgekey.net, e2885.e9.akamaiedge.net, update.googleapis.com, xp.apple.com.edgekey.net, e5239.dscf.akamaiedge.net, e5239.e9.akamaiedge.net, cdn.apple-cloudkit.com.edgekey.net, a1948.dscw154.akamai.net, appleid.cdn-apple.com.edgekey.net, client.wns.windows.com, www.icloud.com, fs.microsoft.com, e673.dsce9.akamaiedge.net, storevideos.apple.com.akadns.net, ctldl.windowsupdate.com, www-cdn.icloud.com.akadns.net, e6858.dscx.akamaiedge.net, e9335.b.akamaiedge.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • VT rate limit hit for: http://icloud.com
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):724
                                                                                                                                                                                                              Entropy (8bit):7.552070114635461
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Tpcf+5KwlJw0ZNTH14dqPNWAVfBUEXLwy/+aXZk9EesZvEDGZJUxKatt5:b/6uNwlJVNOAVfaE7H/+aJkCepSZ299X
                                                                                                                                                                                                              MD5:80BAB208999659D497BD2DDC9C8996A3
                                                                                                                                                                                                              SHA1:945FF99ED169B3CC682D4FAEE5D5CC9F111D58DC
                                                                                                                                                                                                              SHA-256:3194EA6DCCF9F4D0E59BABF2197580278D9CC566CB6A0D5F87B6F0EA0FC6D8EE
                                                                                                                                                                                                              SHA-512:5F93BF45F0D154F51836A93E296B1AE952EBD18F08E0F015351875126C55AD9F8C0D7BB91F413837D287C28287232924EE9344CED76A3520D9603026C171E43E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8...9L.Q..g....pWV.lT.5.X`...6T..P`.4.X.X..*....@Gcl..%1H..".\.......}o.l.b..y..d..........j.......o...j".H......i...m..W.s...L_Nu..\..O......u.!......[...T.lw.}.l$.I.....p".l.}..m.......U[x...^..........+...t41....M.....$. .A@........dW.}..."...!...F..y|6........x...V.dG|.......f.......Do..l*...`.F....I...........R.2}#.H|..t..@.....$.HJ......zC.......h..$n.|.!.44^..B..u.q..Z..@.#...D...5.R.,.OoRLXMJ..B/!..P.....)...xNj..H.H..N..F...K.ri.fS .........%&.-Z...^.`...x.f[.mf9........%f.R,ZaR.D^g.../.....E4&.....d.g>.>.m....`.Y$..~u.._LA....Z.=.....B.Gu.5j...5...x.../.`)..x..0X....i.*..a....C.4......k..r.2.q.....ofY..?Tu.#.b......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):686
                                                                                                                                                                                                              Entropy (8bit):7.581219444704523
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TaONrPxAhRWnIkxx5SBqFor0/rp61pmYEbNuqokfuC34fwd:b/6eOlJAhRWXxzVFoIjp6jeNokGCD
                                                                                                                                                                                                              MD5:527BB469FAC61FC2B8E4BBDB9A82D4BD
                                                                                                                                                                                                              SHA1:3EC93B024BE39F68A718B8405CE65C9BFD73C652
                                                                                                                                                                                                              SHA-256:C3E5304CD833EEFBF0CB4D4AE105AD8DF527F695FE99F90E4EAB50098F4AC851
                                                                                                                                                                                                              SHA-512:C43E48FE971C95EA5DD804B8C6E1026D1F8F26BE826B166707D9C4C841987083C953EC62623406F4A135BEE988768517995272586CB8690622FB75FBAA043657
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................`IDAT8..SMO.A......Y.vfa.dcV%!11jb<H<...o.....LP..........&zS.~...]M6........;.e.a.@..I].......~......_....../Q..a..*.,....T.......c.........s.t.T3I`........3zr.....3...R1..I.$...|pgc}m.k.S...1........P.L...t>,....R....H..D..H.....*..Ug.B.D.t......^..-.FS......Y.@...@..D$......R..V..j..^.V.;..r.y b!` ...d.c..\......\(.[..c9.5......he;sa.W.Q...i...U.@.].....*..'.......%PJ.<]RR..vW.o.\...c.@......0...#*..^.5B8..|/...0.uv...Q..dk.. ...8F8..h.c..4.+...I.[lgm..d...0...a....l46.I...p......d,...#K.o..~.|..D./}..W.......R.u....Z....X.....<{..Z.....oRj..RzD...@.;.P.Z.O..z...b-^!!....~.v."u.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2202
                                                                                                                                                                                                              Entropy (8bit):7.6766214264552435
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DtuERA2XyIi96y+5NwYf0BHzaxB4idKQjmzdmKzn:DEEwt9652exBRSzdX
                                                                                                                                                                                                              MD5:B4A76D052E0B75A8A5E277299523A004
                                                                                                                                                                                                              SHA1:9F10868BDF475F698EE4A35E009C1F9296649274
                                                                                                                                                                                                              SHA-256:FEA944E05C82264BA6410E87172AE131B78A1511820AAE2756329020DBCE0305
                                                                                                                                                                                                              SHA-512:314473DFFA4A4B88688DF51933B7498C0BD7A3A5FDD17F6C61A4D9BE178B41F3D4695AB2FEE55CE13103D3F83DA39E6AC59CE5F5AC6C5B629B9D3509338FF494
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MMMP3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1645063976079
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........n.....Q'....c.,:5..E.....\.."..~i..q.Pr.i7.^.......P..?.uk..........os%...m...N.73H...=v.HW..C..G....oo.........m..z..............=......_.......u..?...=6D`B...q{:7.$.:.. .9P].t.._.u...oU......./.7*\..}.Z^.n.....k..;]#-...\;....?.w...2............j..b.4.S..n..wn.4/....Fa.CM..._.3.n..3.W...3......3.....O...,....[{8s.r?..*.s.i]......_.z..>=j..7...Cy.^3E.iPH.b.,...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):666
                                                                                                                                                                                                              Entropy (8bit):7.5361468004536745
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TlYkHh1g26RyfhmLRS6UBCpJtjZ2WVRFki2eUYbH7SN8EPfIIj3iS:b/6BlHh16RCwTUBCzt9j/PXIAIjp
                                                                                                                                                                                                              MD5:A9858CC42D56890C91AE821D04AA73C0
                                                                                                                                                                                                              SHA1:8A5D42C87505A5F0C0D695A75F9FB3F90F3BAB2B
                                                                                                                                                                                                              SHA-256:C65B3864F12023A5C0F79F04ED78F173227828723B6109D7BA2B1B219CF3AABC
                                                                                                                                                                                                              SHA-512:A4552B523D7E85160DE82081CCBA5FB9DCA824E8FCACDB0C1BC8A4D149CF7289C00186228C1DE833E574A9A7A0D5EB5AC977827724AC76B1076B73D1C5A0BB07
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................LIDAT8....s.Q..w....."G.."h.m,.........]R..2mR...D.-.l.XXYj..G.cN...r...[g/..h.of...~vwv....3....pk.w.;...!{.|q.q.+.i......0....m]*_>.Y....<.D"....C.s.6.~..>.5....6..x.3..i.0..a...GAp....K.._.fQ. |..K_[..\6...2`.FDDHD.. .FDRJY......|.ze~......h../..df..A...N.DD%..N.....6...ss.sk..J.I.O...5.e.o.YQ*...3......\.....MT@CM.L.XZ..d.b.S.~.e.O..wR.L*.....B..5.4..7.2c1k.1..Y...".G.. k.aVh..Z.,..E.L..q.Q...fE..k[).....*....dV....aV..^[JYSZ...H.o!.j...T.Fj..]c.{A..n..0\.,k......q..U.... X\z.E...T].E.l6(_.3.T..+D:@...4yDl|.7.....0...|..4.r.....9.....".3.54..`0.6M.}6...'.....G+,.:_....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):584
                                                                                                                                                                                                              Entropy (8bit):7.509457221686411
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TA7BoDo3Ib37+btgRndx0r8WyVlHZ6/wrge2Co:b/64+Do4aydx0r3yluwET
                                                                                                                                                                                                              MD5:E7BE128F67CDE45F6D9BDE91AD15083E
                                                                                                                                                                                                              SHA1:CC5AEDFFFA29DAE2047E10EF06531A9DDB519384
                                                                                                                                                                                                              SHA-256:B8712399E718D88FCD446A639224B64B83EE4051A3A8FD5F99EA6AAD058221A9
                                                                                                                                                                                                              SHA-512:A4F6A5BC78DF5580E23F2A053C50D36092AAD6BEF5B29A515B5F5A5B578C2AAEF0BB0D85DA282050EAF6BFFB08F439F6CBE475819855B0541EC86ACDB2229858
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mbp-14-silver-cto-hero-202310_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1697913361277
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.u.]n.@....c..PO./%R.!P..p.r...{.3...HP...J_.z.*.M..A..I(.V....k.NO.c0.`.XpYV....O...8......pN.u]O...L../..{...N. ......T.^...Y.:I..(.`.Q..94M..z=..r.'.Yz/5....9.uc....<...)....@>. D..ZSU....1.I.GL_.}...u:.....E$....5.b..Z......_..,..H.H...4.m4eY.......b....(.\..0$l.p..Q.4Mc..xi.$.2......p...Ze.5..j...x?.VY./....O....A..n....|.>..R&..................`.@.5.M.f..jS.j.v..Y]_.`..'.tKk.;=......I.9.0.A..B".......o.Q`.0.....":.aFDF.b..t.=...#..Zvyu.....Dd..04...D....M.;8......c-9.......l....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12216), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12216
                                                                                                                                                                                                              Entropy (8bit):5.262666002801903
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:7Rs4yNQVj5bYJGpvv7Oy/Gpj8G9behnY6OujXo4xEnw9sWit17H6PlVmpnbXflZe:dsr8bfYkohwaWa7H6P2R0WAt8jrLs
                                                                                                                                                                                                              MD5:B0908FBDD49C18B9EB0AFB9A43F99B70
                                                                                                                                                                                                              SHA1:2472D9C27C9BB506278CEAA4E6F3782C0D6700AC
                                                                                                                                                                                                              SHA-256:A3A7688B8F623B1FF0AEAF6ABDF634732BCABF987506BDDC8FDE7E6CB199E7A6
                                                                                                                                                                                                              SHA-512:4B0C5CD62D0B2AF54876B9707E4CB6C1E49783ABB5C93887A5F3FCB3471525D31F70E29FB173DBE24DBE301035E45FE279D7F136D69489B5481235CBF5B447EC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/home/bh/built/scripts/head.built.js
                                                                                                                                                                                                              Preview:!function t(e,n,r){function o(s,u){if(!n[s]){if(!e[s]){var a="function"==typeof require&&require;if(!u&&a)return a(s,!0);if(i)return i(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var d=n[s]={exports:{}};e[s][0].call(d.exports,(function(t){return o(e[s][1][t]||t)}),d,d.exports,t,e,n,r)}return n[s].exports}for(var i="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(t,e,n){"use strict";var r=t(3)("mask-image","linear-gradient(#000, #fff)");e.exports=r},{3:3}],2:[function(t,e,n){"use strict";var r={"css-mask":t(1)};e.exports=r},{1:1}],3:[function(t,e,n){"use strict";var r=t(15),o=t(14),i=t(6);function s(t,e){return void 0!==e?!!r(t,e):!!o(t)}e.exports=i(s),e.exports.original=s},{14:14,15:15,6:6}],4:[function(t,e,n){"use strict";e.exports={getWindow:function(){return window},getDocument:function(){return document},getNavigator:function(){return navigator}}},{}],5:[function(t,e,n){"use strict";var r=t(4),o=t(7);fun
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):700
                                                                                                                                                                                                              Entropy (8bit):7.612225075487114
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TCzucD71RP6rBZB2zl878NJvYx6d3d20wnYx2sf+jtZkoatzv:b/6Wzuw1h6rzMzlZzvft2hYEsi+Ttzv
                                                                                                                                                                                                              MD5:9710A7120EDBF703AADDC3E4D99299C2
                                                                                                                                                                                                              SHA1:5C97E44F22DC0BA6506079B76FFD0842BE402EC0
                                                                                                                                                                                                              SHA-256:1CB48AAD40B38512A4C6797CA335C88D9BAF1A094FD65DF9CC56B8E3D00BFA7C
                                                                                                                                                                                                              SHA-512:2B41532E8AAD18A87FA170F6BD57151485431602FD51BAFCA54890357EE6942F281AD91DB3023D8F503C062A852DEFCC05BA61B7E7CADCF32EC844430EB9007F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................nIDAT8..S.k.Q.......=.v/.m.M i<...Q1`.i.....B.B..".*.....0!.S...Z......3.1?..yod.=.A............{...4....|..(:.T....0......Z/vv:sq....._G..........S8;....!^].....V{{..A0...Z.\.y...g<.t)I.dks...g.p..@..i..|..(z....r..J.....Q. "#..Z.kk.!..0...9z.T.q.6...j.;...."0.%.....L..j...o.V......v....]Q6....+.r72.R.g....n...V=..z..O..1`...3.{......J~.^.`..{.q.)e...`..G..m;..HZc.._}...B..ZJ)F.....I.D...Q....[3.......1g..|......p.x.:....YAD..u..<...Y....p:..4.+.e...a.D.........Y...../W*..W..$..N.....|.i>'.X.&.>...h......"R+..m....sKk}......D.Q~Wl.%{R.Z_....O.?..b...0.@o....[...l.>OD.. .Y.,.c..tg........3...]..........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1841
                                                                                                                                                                                                              Entropy (8bit):7.687725304183563
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAFncJs+TFIUsyw1TJnpMXbDlRgIFE/V:zE8cuyIPdvoRbE9
                                                                                                                                                                                                              MD5:C7B49E6D483A075CBD384AC27C80E0DE
                                                                                                                                                                                                              SHA1:3D8E044308FF52FBB1DCCA439BA6CC222E0F5E51
                                                                                                                                                                                                              SHA-256:A792A9CBD20959BAFBAC53116F24D3211AC02DAB5E8BC0A830D66C4ED62478D8
                                                                                                                                                                                                              SHA-512:937C8595978852011741614B2CB2037BB46B7176973054A4669A9C7B69341B47D200CB11F0A9D4AABC02248D0A825EDACA6E8E49DE5290E4808FFA0F06F3CB86
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT263_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692994320867
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.._...D...s.x.R...q.....=..Y.e.'.....&RQWg..?.z...Z|?..q....u.K7.@.c...U..a...*..<[T..~1k3.&......0..a3..].....x....7.K.A.<~2.QA..J....;C~......&k.......6..0.|C.WH.B..k.{....Dr.=..W4..k............L..t../..PI....OB.8"....M=Qv....x.L./.u-.X...n..O4..........)...QWg.7./....o......iP3.7H...c.=.B>.~..W.J..<Z.]Fq..A....s....... Y...(..?g.....o.%...x*._...[....!.VQ..p.rV....:.V
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1775
                                                                                                                                                                                                              Entropy (8bit):7.641042097147572
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAy6xjQ2/DTG++411ig4P91hQ+9WPgU67:zEHY7zOVH79WJ8
                                                                                                                                                                                                              MD5:2B6D946296863CA91587C90F6BB82A16
                                                                                                                                                                                                              SHA1:7FF2B78AF5452406715C57CCF848F2B7C8C43731
                                                                                                                                                                                                              SHA-256:EED8EFEDBF6C86EF9B830033F70BFFB33EE2D58AA992DD6093D24D050A5FB2AF
                                                                                                                                                                                                              SHA-512:DA820CBAC8C3026F25B6CC1EC422787890C894D3AACD2C1CFB8A5F23C12D9F8711DAF15E004C403206C42AB451887AE1D7153789BC4DDDE9AB8EE1C831C345D5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....x.H.^.u.k.....[..nn\"(..'........Ej|}./...<..Y.=..hFTj..eV.H...B.?...e.Z.g.j...MrS$.6..OH.-a....'..z...].I..~2hr.#...:..k..~. ?..,.........Py.......HS.h..W..bN=J1..v.....>......h......e.......Gpy..<.E..KSV.L....N.g.u.sW.[=6...y..T...w$...\.......[....ZK=....n...{;..).On.....6.4c.p.....Pw.v.C....\`.i..s.K.>...."..Oi/4....ZF.e....(..~......F.|...x.N.t.sH.[.6........
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):678
                                                                                                                                                                                                              Entropy (8bit):7.580930998538796
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TZVNnf5PzCj3hDJSbbBZVWO/demkxp5gq/DLl/jZrffw:b/6lFziIBPWxm4pN7L1Zrfo
                                                                                                                                                                                                              MD5:D616067D3A25DE203D0FC74C4EE3DBF0
                                                                                                                                                                                                              SHA1:53351184744C9199F00DEAB0DA4D75F217933578
                                                                                                                                                                                                              SHA-256:34F688F11B9D210AF546C80A4A63610BDB0C8D4808616A8DE58394CF77A95E32
                                                                                                                                                                                                              SHA-512:5BD802C62B9C4B3362B2BCD7B211FE9755B3483573EDC3392AD9659637DCDAEF2F159B03285F10B59E98F609FAC9060AD7366BE27DC67530161BA42CDB84B475
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MQUA3_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1676663898630
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................XIDAT8...=O.Q...{f.2.9.K.Q!.cb4.....k~.D.K..4.hEA#..X....J.+..-l,.F....k...{.9.CB4.IN.d....;....(M.tw.>>..(..(.0iL....F.....i.l..;k......w...;1&G~;m...%.<4*...+.W..A1.>..S.....i2Q..O.....o}]y..D3...V.....7i...+..\.XQ0....k.........:8j,W+....%x7....9...,..j......u.&...6....w.q.W..;..q...R...E!.....#s.Y.L5.UFY...N....S.g. ..5dg...2...)?....^.*..4..[@...0..cF{..9.;..i~a...cF|...|..y...L.R....M.....~.s.%R....e.d[.'..].j.v68i..$.`........KvfU.L...\.....!.U..[.O....Q.2.bX........N.k...T.f.:.......Sx9..V......G......3".V!...;.8.c.V..xK.j.59q..Fh....tj....<....,D...F.....]...........\..(....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1360
                                                                                                                                                                                                              Entropy (8bit):4.850341982693244
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:uKDqTeDmeFleGBGFleGBqlFleGBOBleGBOF7leGnjb9Laeldbd+by77+43i:uK1jFPMFP0FPMBPMZPjb9LNbdhzS
                                                                                                                                                                                                              MD5:59185F8495A9A38854CF9E877E571A19
                                                                                                                                                                                                              SHA1:31D15316A69FF3122F908B7B48E5E9A04FF006B4
                                                                                                                                                                                                              SHA-256:FC6D55C5E1C9756D73B09509D60D8B620C12DA0DE8D4A4A78C0CEEA2C9D6A7A4
                                                                                                                                                                                                              SHA-512:FBE09BA307E9145AA891544D080FEDAF2316E61363B5323F865C5552AE179A134B625547FDE2BFF0B20DC76DE799AC8CC16433900060BA9E43F041ACF2E1BD28
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/shop/Catalog/global/css/web/fee/landing-pages/as-mac-step0.css
                                                                                                                                                                                                              Preview:/*. Mac Step0 CSS. ===============================================.*/..html.no-touch .rf-cards-scroller .paddlenav-arrow {. transition: transform 0.5s ease-in, opacity 0.7s cubic-bezier(0.15, 0, 0.2, 1) 0.1s;.}..html.no-touch .rf-cards-scroller:hover .paddlenav-arrow:not([disabled]) {. transition-duration: 0.5s;.}..html.no-touch .rf-cards-scroller:hover .paddlenav-arrow:hover:not([disabled]) {. transition-duration: 0.5s;.}..html.no-touch .rf-cards-scroller:hover .paddlenav-arrow:active:not([disabled]) {. transition-duration: 0.5s;.}..html.as-keyboarduser .rf-cards-scroller .paddlenav-arrow:focus {. transition-duration: 0.5s;.}..html.as-keyboarduser .rf-cards-scroller .paddlenav-arrow:active {. transition-duration: 0.5s;.}...rf-digitalmat-inlinetabnav-tabcontent-container {. padding-bottom: 33px;.}...rf-digitalmat-explorelink {. padding-top: 5px;.}..@media only screen and (max-width: 1023px) and (max-device-width: 736px) {. .rf-digitalmat-inlinetabnav-ta
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 480x500, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59811
                                                                                                                                                                                                              Entropy (8bit):7.981179815097703
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:lbpASf7PBWaV8lXl2wNoqxNocOS9B0DJXw:fASDo1DTfFL0NXw
                                                                                                                                                                                                              MD5:F6522EE1844EFA1F3083345C658F210A
                                                                                                                                                                                                              SHA1:CFD548B8BB039561B941F6A4E6B44EEAE19FA9C8
                                                                                                                                                                                                              SHA-256:B20AED9CAE32F0740C524D531BAB1A5FB1B43B023DC03CF3CA95FA595517DE80
                                                                                                                                                                                                              SHA-512:5436F069C4F6FC00E615FAAADF0FA65975942E598D178C8AEE471D506AE02BE342C111877D74486FABA621A17939D0E64F8EA53C9AFD148B9A69D7AE52109698
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C..................................................................................................................................................................6..Lu\t.7.f.&K2Y.;5....../G"....G ..AHv.....ZHP...`0...v..C..Q~[...\5.5e...1......W7.....o9L.....AE.......c....@jXB..X...\X./....n...].,].lO.t1KG.0z4r.99.|:........N..$...:.1 4....S.XX .1.F.~[..v.c.,5...Dt&S.A.n.oO?/...G1. ..@..L....G@.ac....X.P.....t..$t.Q~_.w.A.......^.6q...~.WW//..N. ...B.)...`..`.....D`..5.F..)..H.c|..n..a..\6.....<9.<....wW.9..h....1S...@.h.4jQ#..Dj..4`.:..........a..pLZH'..C.[.s:y.]..:9..!..H.B......(F.........S..,\.NQ.#|.....q.I.?......F._W/3..^.%..V...@@).+.ac...QL!..,`..j.,p.....>.qLrM.6e:YL^.|..~_g...C,.p...... .8).+...X.j..(BR.`......Aa+."....\F;"J...$&...\...>6...P.0....G........+......\.d$`.....b|..4LrM.*e6Y..,b......u...@b.c.:jXc.)...-aD.8`+..a.0........._b1.97./.1g.g..O?3...O......c....+@..X..(...!...Aq.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3148
                                                                                                                                                                                                              Entropy (8bit):4.8385665571897105
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:SIA6oS8kHU/TBorI+bpgllnVk0/RVN+iRV/M+TL6AgmCgbL6agMzKj:Pr7HcTBolFqnTNFT/MQ6/ev6xMz2
                                                                                                                                                                                                              MD5:91F9C2C7FBAE8283E3283104C97BC49C
                                                                                                                                                                                                              SHA1:9744B697B755C871547AE683C1774E943D2EDA82
                                                                                                                                                                                                              SHA-256:C632443218D81149FE7FC6DADD8EB351D00C841B2349902AAAB8CB1895E87642
                                                                                                                                                                                                              SHA-512:8EEDE4196193AF658F70AA80B97DC579F82ED8CCC4C89EA90A6D7AE1AC869960993F4968751174859CF8276F99ECD3AD619B0915711E6F82476550BB22188687
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/locales/5/en-US.json?clientBuildNumber=2404Project47&clientMasteringNumber=2404B20&clientId=a9fd8cd9-f162-40eb-988d-ebea97d8939c
                                                                                                                                                                                                              Preview:{"locale":"en-US","date":{"ca":["gregory","generic"],"hourNo0":true,"hour12":true,"formats":{"short":"{1}, {0}","medium":"{1}, {0}","full":"{1} 'at' {0}","long":"{1} 'at' {0}","availableFormats":{"Bh":"h B","Bhm":"h:mm B","Bhms":"h:mm:ss B","d":"d","E":"ccc","EBhm":"E h:mm B","EBhms":"E h:mm:ss B","Ed":"d E","Ehm":"E h:mm a","EHm":"E HH:mm","Ehms":"E h:mm:ss a","EHms":"E HH:mm:ss","Gy":"y G","GyMMM":"MMM y G","GyMMMd":"MMM d, y G","GyMMMEd":"E, MMM d, y G","h":"h a","H":"HH","hm":"h:mm a","Hm":"HH:mm","hms":"h:mm:ss a","Hms":"HH:mm:ss","hmsv":"h:mm:ss a v","Hmsv":"HH:mm:ss v","hmv":"h:mm a v","Hmv":"HH:mm v","M":"L","Md":"M/d","MEd":"E, M/d","MMM":"LLL","MMMd":"MMM d","MMMEd":"E, MMM d","MMMMd":"MMMM d","MMMMW-count-one":"'week' W 'of' MMMM","MMMMW-count-other":"'week' W 'of' MMMM","ms":"mm:ss","y":"y","yM":"M/y","yMd":"M/d/y","yMEd":"E, M/d/y","yMMM":"MMM y","yMMMd":"MMM d, y","yMMMEd":"E, MMM d, y","yMMMM":"MMMM y","yQQQ":"QQQ y","yQQQQ":"QQQQ y","yw-count-one":"'week' w 'of' Y","yw-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 214 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4199
                                                                                                                                                                                                              Entropy (8bit):7.940670948567771
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/y7xeLcxtFoUB1YCSPMrX4/IbLqlbp3OCjTylk:/zspB1Y1MUmLql4CjeC
                                                                                                                                                                                                              MD5:EACF77BF4573959E9518578141B017FB
                                                                                                                                                                                                              SHA1:913531945C858150BD6D153462CEDCAEFCEBFFA2
                                                                                                                                                                                                              SHA-256:96B70834908484944A3847AA53D8F800F21133480E85FC116E953C21BE98A7F2
                                                                                                                                                                                                              SHA-512:2D4C28F110C54946591CB6E60424047D76B476D78D4A34FC1E4F2AAA55E97DA56013FAB9B17AB0D345D833C2DFE4DCA3424A5742AA6D951EF952D58BC4C57CE0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/home/bh/images/logos/mls-playoffs-2023/logo_apple_tv_season_pass__qnolndssrwya_largetall.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......7.....p.......IDATx..]...E......uXD..ku......TP....QD].|..>q..e... .....%...." ...>DQ.EE.A.9...p~J.dUWW.T-K.{.;+**+.~fdDdv.q..%K.B.....=..3.l....d....s.?u...mk[.......n.T...lk[.......TLo..d..LO5..3]c[..D.!..E\.P.1.....}.....d..~....Bu..l....?P...Ku<.>.!..*.?./'~...b....j(.E..wg...e.....V...OY.LZ.....%.....q.@1..&..r.P.......X.z.#..T.Q..A(.....G.C.c...$}.L|.(..f0V@.0..WT.....J.....{%q3j."..P_.z..[..._..~..s..Dv ..............X...o.[...'>..E.!.(.h....8..u.q;.T9....).O...%|.6......X..Q........Kb6.V.wK.*.....*.......O..f......._...FA.....G|1..![..1q[\.j..5....'..a*..9......|......q#.%.".......&=....g.W..%....g...XY...t..o7`me..qA.......~..z..Yq......2...y......g..z.%~.....A...A.?i.........4y.n.d.....q.(...oO`.}...h.._..@...c...E.0Oj[`....5../.!.7`=..k.q.....D..<.u...=qG......l%...V..~/.E......w......4..v....s...,...Or2....C...6....i\b8.. 7O.......g...4..GD....w..........X...U.`.".=..=..kb....].O...y.....!..,...Z.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):430
                                                                                                                                                                                                              Entropy (8bit):5.300107526484552
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tIVYmc4slZKYnic4sG0n92Tl7HrBOIccoLLyJVLcENDWbjsyIZRljsyLDdL:tV/KY792TpII8LLyJVL3RyIZRh/5
                                                                                                                                                                                                              MD5:D91B51DFE4D967A6699DCC4326067133
                                                                                                                                                                                                              SHA1:69451BA85E9B3DDC738BBC4D9C74B975DCA79375
                                                                                                                                                                                                              SHA-256:5FF47245E0223A563B81ED99892DEAFE2A3D5A14174ADC17AA90BBE3FBBD4582
                                                                                                                                                                                                              SHA-512:F01227E2F77E09A7C62919B9807D700FE1D833BECEC04FE8C2A46D13FACAADAA280F4CFED76E113C24FE523200E789602F2116985B4A2145AC489BD55184ACEA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/globalfooter/8/en_US/assets/ac-footer/breadcrumbs/separator/icon_large.svg
                                                                                                                                                                                                              Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8px" height="36px" viewBox="0 0 8 36" xml:space="preserve">..<defs>...<symbol id="seperator">....<path d="M1.29,0.98L7.5,9l-6.21,8.01l-0.68-0.54L6.42,9l-5.8-7.49L1.29,0.98z" />...</symbol>..</defs>..<use xlink:href="#seperator" x="0" y="0" fill="#d6d6d6" />..<use xlink:href="#seperator" x="0" y="18" fill="#d2d2d7" />.</svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):153186
                                                                                                                                                                                                              Entropy (8bit):7.959202019037553
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:6bDbFD7Z3YW8KWRXA1Uv+GJ5qv/amQi575FnDpUqKjXDDZHVTOzyCjF/lnQ4gTUj:cFHZYZrwEzqv/amQiDoZ9mF/lnQWFgQ1
                                                                                                                                                                                                              MD5:B62C44DCF69DCE8CC1A2AEAA5F3A19FC
                                                                                                                                                                                                              SHA1:36C9775F7619FE0AB76FE6C1A12EADFC503F7338
                                                                                                                                                                                                              SHA-256:B1942F9CCD5E748FA52EA624403FC947564DB5EAE47E7322F18DE249073B0F40
                                                                                                                                                                                                              SHA-512:4EEE6ADE167183CEE10C6F22956BEC784EF08CB986F127075415ABAF1FBB4B570DCE080175D8A37C50A8E1957D1E772E638772664E322435C5482FA3B034C008
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/FVXovQ_qyfe9iwKjx4dRxA/980x551.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-OACNYABYUOHEMERPVD4JCKIWAE.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?....+.3R...X0'.P.3..+.?.H.H<....j.........a.4....4....~..B.y^......L.nF@.....>.. ..O...i..t..{..c..J...F.=9...S."R.....'..#..d.?. =.......F3.....q...<...t.q 0...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 600x500, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):37150
                                                                                                                                                                                                              Entropy (8bit):7.802285236081037
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:kiIkRE1hH09HRgCmUModBSbQaD4yOblOKJpwKzs:k9YErMmCmyaZkJzs
                                                                                                                                                                                                              MD5:1778B964CB8786FD7F79055E35894971
                                                                                                                                                                                                              SHA1:2FDA05080CFFC76231AB656FB4C97D72E8C14C25
                                                                                                                                                                                                              SHA-256:67DDCC46B9A31DD0A6369FD6613B8D8A7B166408CAF7BE7D7226622D6EB6C089
                                                                                                                                                                                                              SHA-512:4AA5EF2A96E97F7D8981A9B3405482B972588450C1A6B2AF1ABAFF0D9745E27155419ADD19B64C37C3960B07FAC7EA6A86F7A60334AA6A4EC0AF4E777B20A758
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-40-macbook-air-202110?wid=600&hei=500&fmt=p-jpg&qlt=95&.v=1664576115052
                                                                                                                                                                                                              Preview:.....C....................................................................C.........................................................................X............................................................................................................................................................................................................................................................................................................................................................................................................................................................................&8#.............A .....?HD.@........>N.~c...................?N.}a.........">...O... ....Vy^...J.J...0.".N"@..'...K.i.a.._..~6.....%G.y.'3.DL...........d~...<....@....[.._..O.....="..SH..T.y4....G[k..Hb..X....Q.1...q....>..u.s.x...W....F$F..y...?.............+.........{..&bs...%";O.O..C..]....4.......=*...p...E.....(kYI,.......>..?.u}o..>..|/..<...u11....{......S.}.,....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):704
                                                                                                                                                                                                              Entropy (8bit):7.548662264372105
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Tmzd0Ct2YvnG3AfAzVEcYElyvjtIn+lmXGxmArq6sgZt0QK5wqWO:b/6A2CdnYAfAzKpsO2nMmXGx7qHEt09r
                                                                                                                                                                                                              MD5:8BA3395A0F01FDE9A15AF4E3217B4CB6
                                                                                                                                                                                                              SHA1:4E6B215442416FEA23A3C78801258848486EEA30
                                                                                                                                                                                                              SHA-256:034D7BB068143BB81B77FB9396B3BD8892FE94DC7361007C92E17D92CC147CA1
                                                                                                                                                                                                              SHA-512:2D2C10B7BB84F7D538B807F6393FB9DD6ADA5A09BBEE485561E3A7BA102057C2EF75A05B365690A3830F9F9B8EE995A480B5AA038BF6058D798E135C0A102501
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT373ref_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1693005454059
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................rIDAT8..S=hTA...}............E.+m.).R."...lE-D.+m.K.&...:..)."...w9.SL.'......8.o.y.ogf....+`...W.rs.....#i.L*....(.8g...]].....W.....RvZk..cc..T.r...z.....\z!M..I.....`h.1c..$.........9}...%....R*@.....\.N>.h....=...........k4..C....2..j..iz;....PD..{@".h.1@......Vk{.6...I.?....s,".O.@....%.BH..q...D.ir.hm.....;.....+..mc....C.....f.. ....I.Kd...A.`B1.cH...=.+...TpT.R@;....x.R.E&.....O..."...".9":...@......8.....9.....9 fG.H....A..1.L..W....$I....{cb.......>...8"v*.7......`...V..e....1......B"T.u.=TJ=.....-..7./...v....QD...:..~...8q...i.E.X.).....G.G..R|b..a..8....-.,..l;k....^......_.....^.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1459
                                                                                                                                                                                                              Entropy (8bit):7.439747220716017
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:jnWhzo0XxDuLHeOWXG4OZ7DAJuLHenX3w1i3dWrNzDEn2swLjZa+YTgZqM8Zo/:DtuERAZ3dQ5K2VLjskA9m/
                                                                                                                                                                                                              MD5:E12EAF3174BE45530FB0673808438982
                                                                                                                                                                                                              SHA1:9C9081820A050FC450B38CCAFBA51778FC57BECB
                                                                                                                                                                                                              SHA-256:F26C68FC977EA39BA98C73CB548C78F99286C98C1FCD82F7F5BCA1BFB28536C2
                                                                                                                                                                                                              SHA-512:E2867031BE2C345F229255B4372C01628967BA5E2331F26F914A415261821E3A37D1E6ADCEA4710AEC13643DED576F92543CE6536814587EC62EE035FADD7A68
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........|%..G.../)].[[....F..?..@..#..1|q..#/.l!....h.{._R[.O...Z...o.u..x..n\..V...T ...~...D....*....@5i]..rA...[I......3...6......._PW...B.>......./.z9.<).y.....E.5...rD<...PH......../..<K.#I..-.?=..F....2{P.....|e........Bq.a...9.F.E..<.h.... A.Q........h...4...t1...z.(..../..7]O.?......C.u.rb....0y....|>.......&...2......U..op{..=...~&..~)G.1.c...2vk...}..P=75.h
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                              Entropy (8bit):4.578508015143912
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:jTqNBfV7rJWkXl5wSRMKvAgn/cHXWMmm5Nw1M:KV71RXAiM0AgUGCNw1M
                                                                                                                                                                                                              MD5:F338706A9A0FD0D5589EA0E52BCCD886
                                                                                                                                                                                                              SHA1:E2B271C285EA67A6DC7B49F2D6FCF56ADFE3DDA0
                                                                                                                                                                                                              SHA-256:95CC4E593B80E1B09F51F5E2D3C2FF1C32392E8A4A3448EDD2810088DB5DAFEA
                                                                                                                                                                                                              SHA-512:311E97AD1EC5D9EC38CA21215F9B448654E5EE812D996393A645F67D87281FF6C76A6AA78DA34977E388F963ADB409BF773E9F1349DB8AD8A182507885B3DBCC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/metrics/ac-analytics/2.19.0/scripts/auto-init.js
                                                                                                                                                                                                              Preview:"use strict";(function(){try{var a=require("@marcom/ac-analytics");a.createBasicObserverSuite()}catch(e){}})();
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):752
                                                                                                                                                                                                              Entropy (8bit):7.588958024912921
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TvJvmzvUvdKvG9OB/asiEmi8/wnzy93rKjFLVO9gtic+tvym7RvovQuWc:b/6F2UvdBoddiEC/wW93+jFLV2gGvyms
                                                                                                                                                                                                              MD5:758F00183EE6F3AA044C08FBADD44379
                                                                                                                                                                                                              SHA1:A24F9BD548262A9F2E6E81C51A50FBBD761C1934
                                                                                                                                                                                                              SHA-256:E5752E852B0A4DD3C4A83BB593C3602D69B64AAFEBB5983B54A6B6FC7B761425
                                                                                                                                                                                                              SHA-512:14F5DDE86E75B2E24653F6A42F4AFCECA35F25344CB8337E69323EF915E891DE57FFEC296932BC90D4C5508EF912EF83BD54FF1F650087BA0ACB46673D8520FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/watch-case-41-aluminum-starlight-nc-s9_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1692920742817
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.=RMn.E..W.=?..Y!..m.#.8...)....Y.\...|.(....."...&.B....o...P..#.H.]...{.w..&S.en.............n...R.R.Y...<.'{{{?.....u..llfhf..}.\..4M/.....tw.l.q..q....h..H)..|..9g.Z~..+...}|...d.l....~.J.......LD4.X..7a>z......f1\..;..r.c8"..".!....pIKZ...r.h..<..@gf....xw..=.M$..j...Z.(i.e.......-KB..L.....C.9$..Q.(..._.@..I.4.=.VQ[35....E.r...039!rN,..A.w.?.."`fS3.+....n...{*y{.>..@,..0@A...m..p.[-D`2..BBt."......LjJ"....H.....=..F........IXH...B..-.x.E...!....1#0.B....kDh....w]..I.........X...........4....O.e.j0.r..n....p..33..BWq...)........`<5..T.....'..)+1.#.......$.w.8..J.=d.. ....V.6....?.........m..^......2.H.7k.......\Q....eI'.2.ZU*.....bWx.u.d....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 7828, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7828
                                                                                                                                                                                                              Entropy (8bit):7.970465825158965
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:at/ssPSkEmYMs5eqdzGqSPVi9xjP9ApOi0IXNxN8b:atDSPQqd3S9i9N1AJr9Mb
                                                                                                                                                                                                              MD5:C5804AC3131571BEC10A927D74562F98
                                                                                                                                                                                                              SHA1:C9AA844428B469679749CA685EC0B4CE869F4C02
                                                                                                                                                                                                              SHA-256:2F8ED98C508AB93DE3D8FE179A2586EDAB0E2405927B7F4CB3E15E6449C2D002
                                                                                                                                                                                                              SHA-512:265D0DDA5FCB0EAFF074D3718478B7244C5BA2ACD6A9F9FD54B505E3295BCA4EAA59944DA773D27454696206D141374537C8AAEC8C449F5BF127CA465E4F8623
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_light.woff2
                                                                                                                                                                                                              Preview:wOF2..............W....C.........................`..Z.....w.6.$..V..... ..l..Y..IUF...@...2"..................2t.....a....y....`Wk..d..vb.8......+._.;.....!.......g.z"..K*..........Z..Y.<|......a....DI&..L3I..e....H.B...M...mg..lB.{W...M..~.P.Y.D..P..Z;.u{{.oo..].u.$/.....Y.......m..,.&..pD+.!N..H......u.S.N..J.no."q...E./..._.8..."...Yl>`78"......Mx..o.o.y3..,.@.e.N.[.&.6.&.......Jw-{/.....Z.....K.m$.oV{M....Z.k.7.....v].....R...y...+. .....`............zi....Z.4BW.Z.V)....c0B!......:..........ti......J.j.W..83..\..5..4..F...rr|^~kk..........d.0..!.uj.-.93.....Hb....J..Oa.B....L..a9..$^*.P..j...L...L....3 ..p..p.,.#......".p.<.+...(.jD!..).$.@...hD.....#J..(.....r@+*.......0.j."j....te......@ 2.-Z.....E?.,.....T.).+aZ....@...T&..@...4..@...p.....h........h....51...X.....@H..".PFR..Kp$\..)6..L..!..)..A..?W.".O(.>...iX.]8....'}.{~..e.p..d1).....%Q`..8.x.8.y...3....00..R.2...Q.....K&V..N.Z..5.j.E.&k.u.... ...u.....X7..n<.~...O....q........D...+..^h
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 88432, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):88432
                                                                                                                                                                                                              Entropy (8bit):7.997499175710415
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:1536:D9DzSk9KGdVHo52uDJBhMAqQvcX6m+55myAAAyVt9PLOM6Vk:D9DzS+ldVHo5nFBfzcX+5TAMVzb6S
                                                                                                                                                                                                              MD5:7FFABB99664D4997923FAC7A1AC1437F
                                                                                                                                                                                                              SHA1:4D7A7CAE10EB92DB22EC36840CD78A2B306ECDF0
                                                                                                                                                                                                              SHA-256:ED63F08E9C60061218FD5C4CC00544B6C8DE5F8ECD4BF7C0F5F2BBA31FD82E04
                                                                                                                                                                                                              SHA-512:DC75BDE410F72DED760F86EC9F2B4EF2FE9C2E245C48EBB562F64F6DF850DD7C89735AC0F68A8EAC0278411EEDFE275BE43B935ACAFF9287018AEA59F2618627
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular-italic.woff2
                                                                                                                                                                                                              Preview:wOF2......Yp.......p..Y...............................z.`..B..`..b..... ....6.$..@..D.. ?meta.].... ..<[..l..o;G..JR#..9..# .....H1.v<.*V..b.-.":..R.7...%).............<Y.m..%.{...@.y...|.Vh...h I..p.dEa.0i0....W..N..:.vR....>e..iF..V..h0.....x"..T....D.....X...P...H)=".:6..)..3b..a-.A.........A}.Uv.S.`..L!.7.^..R..v..R....85..iJ.R.R....m6,-.M.(...O.$L..k.....p.6...i.k.P......Q..{P^..JS...].....00.q.2..w.O..pS<.B....j.5v...q.J2..L...V`..I.X..?0.S..&.(n.<.SF.....?eq..aR.f.C.Y..^..._..b\q(.S%U2|..%..UU.Y|.j.*...CoJ.......R..nz.VX.r..L.$.a...@._3*p<.ko......17~f.g.w8..{...F.....E. ...[.C....i.."..j....:.C.....$..;....f.=..u...P.ln&.a...-.Z...C..d^...q.c.TZZ.vj....5.w..^RX.^9Q.?....'~n.........J..TD,.J.@B.N.Q...B.H.............H#...U...BB)]l4A.QT..R..g;.ZyO.6.....m....b..l.JPP..T. L.)F.f.m........b..^UfV...@.dO.."B+..\w.j#...j+#..s...b..sb.h;..g.......'B.F....s.....H....a ....R./.u.ZH.......0............". ..h."U]..k..6.D1...f`.&S..@..^D...[.C*.V
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64513), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):148033
                                                                                                                                                                                                              Entropy (8bit):5.480337851535165
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:DJP8mXctOOqByYNJ8BmcaxpdKZIGlVN0LD5qKkkDld8dGdhdrdtdww:DzfyYNJOZaxuKpD2w
                                                                                                                                                                                                              MD5:034C530225C75154DD9D26557A6DDA3C
                                                                                                                                                                                                              SHA1:1AB67E101ECE3A8C0BE07CEDC2A43343BB24D9FE
                                                                                                                                                                                                              SHA-256:53949D19F7C723510F07C44F7BBF5580C564940787EAA2EFFFEB3DE2636956FB
                                                                                                                                                                                                              SHA-512:76FFEAA9B58EED390DE69A334A86AE0EF3760F37C78EC9D76EBCB042841CE68FB914B63DD7E628C2B2606925682C6067B618A51A9FC4D008939274090E3069DF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.16.0-039c5/dist/common-css@0.4.2/dist/common.css
                                                                                                                                                                                                              Preview:/*! 0.4.2 | BH: 302f1bf925be75fd9fdc | CH: b25e083 */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:baseline}button{background:none;border:0;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:2px solid #0071e3;outline-offset:0}html.as-mouseuser :focus:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}input::-ms-clear{display:none}input[type=number]{-moz-appearance:textfield}input[type=number]::-webkit-inner-spin-button,input[type
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2069
                                                                                                                                                                                                              Entropy (8bit):7.770133469467934
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAKs7BcB6s0RhzLtbdeMtNzzt9Ewc60zDm+2H7rkHGrcb:zE01cBf4zBUit9nIV2H7AHAcb
                                                                                                                                                                                                              MD5:92EFCE2724822E8A7E2EC1FC4DCEDC7A
                                                                                                                                                                                                              SHA1:A41EAD1AF20468735392C24D18B1110CB9A57790
                                                                                                                                                                                                              SHA-256:5E6B862A1C60AEDFC8582D340CBDA92973B9D6A90B999F3D42FCCDDE7D8BBAF9
                                                                                                                                                                                                              SHA-512:D32E7FC9796010EEAA5AC6BBDC9FDB8647C66759AD98DE10BBEBF424EA8E14680E1524F6909BF838BA90E2A9A135D0EEFBCE33EE485DD0991C13F28E11248D6A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.........M..Z..E..C...m-.%7h....K..F..z5.id.I...._..k...z....A.5..'.y.j.}..@..f.-.F.. ...{Z.k_._..@k.....h.h=.%.....>.ukd.m.Y.Q..z...Z...Y.W.=.B.......h.2.d>.:.[...(.;H.A..-v..iR.L...c.z......,.M.\..s.*<.+I.+..me....C..v......+.{.h..#Iu....T....e.s.S.w.5.p B...q.c......kp.T.h..W..8<)....B.q>..$..F.`Rs...zQ~.pM......P?y.~I...?..Z.v..EIr..t-j..L.....Q..0....N..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):211430
                                                                                                                                                                                                              Entropy (8bit):7.971689944578453
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:SPNDFy3yeIkKpWIvNUifQ1UWNEixVQlceq8:S9ciFkAWIvNU2qjVAl9q8
                                                                                                                                                                                                              MD5:7E282A546A22F7DFE7D25DC585F6BFE9
                                                                                                                                                                                                              SHA1:F632957A9BB68A660C15F579907B533E0355BDA1
                                                                                                                                                                                                              SHA-256:A4A0E76C2B27A2B3E74FC6C6F0CE50725F4945B6365887794611F9730AAF841C
                                                                                                                                                                                                              SHA-512:220FD733B25DB5D8B06CF3D5B8CDBAD7948D612D6FF29E80344253AF96B6F2F87A18D7D12D1186C47C836D3F9EB458094A2CBD235EBA30B89825128204EF3533
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/mZsXfk4apSIl3Q5QZqztiQ/980x551.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-PKS5YJTVJYTLD3WDQUGHJ6VTFE.0.1-4....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?....=:T..2..`sR..5.-.iX..P.8.J.....V..mkg!.p.....J...#=k...$.2u..i32..B...!....1.[w...p......El.d...uQL.D.."..+.'...koc..%..4n6G*!@d....u..IcK7..?>......;..4Kx&..M.B3
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 226336, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):226336
                                                                                                                                                                                                              Entropy (8bit):7.999185269707618
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:6144:BpKaqvrwVnL2VrftBikIKZlOwSLeAxR+z9:BpKaqvriLaBskPmPxR+z9
                                                                                                                                                                                                              MD5:6AD55D31958E1A46ABFD7A31C4763FDD
                                                                                                                                                                                                              SHA1:BAC0DCF472161F6C3F78C502917BFF1BBACBD8D9
                                                                                                                                                                                                              SHA-256:3A92BBDABACB30185CE400E558415F4E40563DC3E00208E0C0DC65B6B53BF401
                                                                                                                                                                                                              SHA-512:77FFE9A047B45C00EA6962472638B56BED1E2EA50D3BB71AA5B961FA9B942226341DA2AA516AB46C2FB0C2FEBE1B1DE33BE49CC91CA22369144FE12DFB3C1FCF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_light.woff2
                                                                                                                                                                                                              Preview:wOF2......t ..........s............................R..f.`...B..l..b.....D..p.6.$..r..x.. ?meta.$..B. ..k[.d..O.u..i..7[.;okV... $.1!......0....@dC.^....;.8....k.=..a...3.V.5.[.F5."e.................y.m.{.g.}..... .."..+..B....Y.LfeM.4.............f...f.P.\!....Y.0Z.....8....4.......T.Z]k6..........n.7.3....\...l{>........TcR.]..Y....q.........rqryeU.D...x..>.......X.}......V.....v....`.....6TRU!o..r.z.......g..YP}_..P.RY.0...k....Z4...d2..G...rA..t..A..c.>9-./......_.....*.w..|...|.@.^..Dx....Pn.XJ.^..XN{U_n^J.........<........../....g.i. . .o.{O..X;TZ._c.n*..j.69...k.]J....o=.....lE.S..........-.[.WQ...E....ni.}..z....&e."....N./..Y"...3.........R.rrJ..M2|...........U....gp_.L..&....4[.g.k.c..T.....n.....e.>....-....)....dK+.\s.....a'"...y....&b.V.R....7..$.i...\*..C....ojE.10J .+)..1 ..c.1...^P..W..B.}...7....._.J.h..k.....o...o.I.-.....^.vy..C4....[.a.Tx.ZA.} C...;.)....fog....C!...~M1?N......A(....`...3k.>....?`.o..K..F.t.+e......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1891
                                                                                                                                                                                                              Entropy (8bit):7.690479985958279
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3imeB905FJuMaYUqpsEW0Gxvi/RmFmnFnRFP:IuERA8bi5FEJqpVW1wJmFEFVl/jP
                                                                                                                                                                                                              MD5:3C9AE3182AAEA13EE258BBD9B5E3EE23
                                                                                                                                                                                                              SHA1:518D1E6523481986D6B9975250D6A58B23EB3953
                                                                                                                                                                                                              SHA-256:1B0FDAB889164B1C90ABA19B4EE4D9C95157DE826FADDAA307C05163253577AD
                                                                                                                                                                                                              SHA-512:38540CFA540FB4EEBD8463F10BBD9063BEDAC5EF99D6B02AB11DBF8579FE009F1BE9CCE41F8604CBF8F09559DEEE93969D60CD92B83A8A3A2751B657CEB10EA5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../...ExC....^ .i...&.I..\....S=]....(.wh.s..*.?>.*~..~ \M..z...X.-..n........W.K.J....*cj...#.5...>"...}CT..Y.n...w(.;#..R...}g...N..is)......|...2.\.........o_....!.Y._.i*p.....{.Q.?...W.J.......j.._...W.>>.u....Q.Po4..-.{...3.. ..+.Bt........=B.....h..zw./.7~ .D..eo.i...77.....@,...WM....V.=z.9....o.k..|Q......j..i..=.GEE...._S.F.Tb.>^s.IsKs..........O....^(..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):722
                                                                                                                                                                                                              Entropy (8bit):7.518940155323958
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6T96E9Mw02ACL0xkz2WSOqwwQVywSLZXMzl77VEIX+kr9ev+kTJcD8kBct:b/6JfI2ZL0KSFuVylMzl7ZEGJvkTKTst
                                                                                                                                                                                                              MD5:9A87C5FC059B436521816113A972C5FF
                                                                                                                                                                                                              SHA1:8A6F113A369FBBDE868715A7B6AF367DDCD9DF65
                                                                                                                                                                                                              SHA-256:3E7ADE6C0A9FC9F446B4FE3D79DCC31A6F955308F81C84013F4C823397F5362D
                                                                                                                                                                                                              SHA-512:AD99DD31F8791D3A60989471E23D99506219395294448222B4689D423C179367D4261354C7008517B17095D38DC3D4551ABEC56DE1FF5DF4DE5426C4830F3516
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT2W3ref_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1693005452301
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..R.KTQ.>?.....u...EQD.%H.).D..e.jY..A....M..Q."h..Q... .T.I....3..q...e.Vt..r...s.=.....`M.o=........D.>.<...u..5.L..../....L..f..V..p.s3...er,...R-..a*}$.....aG.Ol...N..G..Z.Z..w...pfj..07..........T..D2...kD........ E....,...LG....7.X.z).j9...5.@.Qnm...#.qm......D..:.m.m.t.X<T"...Q.....D....<....O...0.>...........%j....N.......\.....P{.Q...A.(.D.j..X0...{.R "...FI....z.rbfv.....x.....).........3....i..-.p....G.b..$.&k..D.0.......=..k{wg.H!....K.(.&'...!:.!&K..9p..83.....\.w,.....h..H..........FH.qk..d.)r.......>..t......~.^....~".!".R.p.d....eVC.0........=.w......3c.M$,.B....0/ ...P.V9C./...K.h...u...@......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1712
                                                                                                                                                                                                              Entropy (8bit):4.445883952550553
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tVLw95AFheDDKiEvdClGVox+heXiQ7X27LLEHy9bKa6/ccXDlD5kPrAQO1T7OlQ5:La5TDOdbVoiP6G6yBGhXHkDAQO1O+3
                                                                                                                                                                                                              MD5:FC0FE7DFE16BD2F9A53B1E4B99B76D05
                                                                                                                                                                                                              SHA1:42868DC2DBC849CFA1C289E398945FC0F5BCB0A3
                                                                                                                                                                                                              SHA-256:10CEBC15528E6215228F07B16CE3E388E6FF87A77028F4EB2178A5AA8E0AEE6D
                                                                                                                                                                                                              SHA-512:888D06FFA7393AB55268F07C1AFC2EF07A9049B350403915F05A45F9C4B22A527CAA9988E3B6B2E01161EF8157B8A1DCE271E095FB4BD4F97925DA2D9255632F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/globalfooter/3/en_US/assets/ac-footer/breadcrumbs/apple/icon_large.svg
                                                                                                                                                                                                              Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14px" height="36px" viewBox="0 0 14 36" xml:space="preserve">..<defs>...<symbol id="apple">....<path d="M4.02,15.73c-0.25-0.16-0.51-0.39-0.77-0.71c-0.18-0.21-0.4-0.51-0.66-0.9c-0.45-0.65-0.82-1.4-1.1-2.25c-0.31-0.93-0.46-1.82-0.46-2.69c0-0.97,0.21-1.82,0.62-2.53C1.97,6.08,2.4,5.63,2.95,5.3C3.5,4.96,4.08,4.79,4.71,4.78c0.22,0,0.45,0.03,0.7,0.09C5.59,4.92,5.81,5,6.07,5.1c0.34,0.13,0.53,0.21,0.59,0.23c0.2,0.07,0.37,0.1,0.5,0.1c0.1,0,0.24-0.03,0.4-0.08c0.09-0.03,0.26-0.09,0.5-0.19C8.3,5.07,8.49,5,8.64,4.94c0.23-0.07,0.45-0.13,0.65-0.16C9.53,4.74,9.77,4.73,10,4.75c0.44,0.03,0.84,0.12,1.2,0.26c0.63,0.25,1.14,0.65,1.52,1.21c-0.16,0.1-0.31,0.21-0.45,0.34c-0.31,0.28-0.57,0.59-0.76,0.93c-0.27,0.48-0.4,1.01-0.4,1.56c0.01,0.67,0.18,1.26,0.52,1.77c0.24,0.37,0.56,0.69,0.95,0.95c0.19,0.13,0.36,0.22,0.52,0.28c-0.08,0.26-0.17,0.49-0.25,0.68c-0.22,0.52-0.48,0.99-0.77,1.43c-0.27,0.39-0.48,0.68-0.64,0.8
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (32133)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):173391
                                                                                                                                                                                                              Entropy (8bit):5.459015088706059
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:JEX2A3ptFKtzYs7qe3gfUuzlFqRkLVRL3pyncsixlQTQV76oFFt70JfFwSXov:+X2A3pmGe0XzlzoTixlsQVlFB7
                                                                                                                                                                                                              MD5:7B704B72967D28D7F5A684537A8C4BDD
                                                                                                                                                                                                              SHA1:B51ED456ACCFD4CF787D2E330B932A2431281801
                                                                                                                                                                                                              SHA-256:C3B5FB1C9C2281B0441527C9214FF4BEAD93D2711B04B12C2636ADA11C2997E9
                                                                                                                                                                                                              SHA-512:D3C82E18503B9B9C9DA5B60FEAADA6B253D18D0E3848F0F2F7C765E5815248673A66F6B6606CEFFA796AA422B3EA4BCF77F8FA3CD0A76EA4B7C5CC7595A89DAC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.apple-cloudkit.com/ck/2/cloudkit.js
                                                                                                                                                                                                              Preview:/*!. * IMPORTANT NOTE: . * This file is licensed only for use to Apple developers in providing CloudKit Web Services,. * or any part thereof, and is subject to the iCloud Terms and Conditions and the Apple Developer . * Program License Agreement. You may not port this file to another platform inconsistent with the . * iCloud Terms and Conditions, the Apple Developer Program License Agreement, or the accompanying . * Documentation without Apple's written consent.. * . * ACKNOWLEDGEMENTS: . * https://cdn.apple-cloudkit.com/ck/2/acknowledgements.txt. */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("crypto"),require("fs")):"function"==typeof define&&define.amd?define(["crypto","fs"],t):"object"==typeof exports?exports.CloudKit=t(require("crypto"),require("fs")):e.CloudKit=t(e.crypto,e.fs)}(this,function(e,t){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={exports:{},id:r,loaded:!1};ret
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):662771
                                                                                                                                                                                                              Entropy (8bit):7.968645840884214
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:2O09KJt5DcaJyRpmOyWZeIm0jYKqSTPPOF0LYjVm4UuDGuBWprHK4qgjg:DkoseIBqSiF04EMiGWpragjg
                                                                                                                                                                                                              MD5:57ECE9D4E21144BA156488EA7E6C197B
                                                                                                                                                                                                              SHA1:CEDC1FE4ADF1EDF8E2EF12DC0A45F97A420125C9
                                                                                                                                                                                                              SHA-256:6A175949C520977CB265AD794AB15D6E8F1E42B6ABAC84B821B36AD0FFEE01E7
                                                                                                                                                                                                              SHA-512:C8173A9A7C9AFAC5ABE311C0B86D4B9097270ECD1E096F9FA6C3B332B38D8484EFC83433DA80F7F0DCAD1F2A2E17B0F7244C2DA9C96A1BC6B7F09E01244A9E15
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/system/icloud.com/2404Project47/fpo@1x.mp4:2f6a9951f49556:0
                                                                                                                                                                                                              Preview:... ftypmp42....mp42iso2avc1mp41....free....mdat!..@h...........E...H..,. .#..x264 - core 164 r3065 ae03d92 - H.264/MPEG-4 AVC codec - Copyleft 2003-2021 - http://www.videolan.org/x264.html - options: cabac=1 ref=16 deblock=1:0:0 analyse=0x1:0x131 me=umh subme=10 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=24 chroma_me=1 trellis=2 8x8dct=0 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=8 b_pyramid=2 b_adapt=2 b_bias=0 direct=3 weightb=1 open_gop=0 weightp=2 keyint=600 keyint_min=60 scenecut=40 intra_refresh=0 rc_lookahead=60 rc=crf mbtree=1 crf=18.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 vbv_maxrate=20000 vbv_bufsize=25000 crf_max=0.0 nal_hrd=none filler=0 ip_ratio=1.40 aq=1:1.00......e.......2....m..q..].K.k.&..`.....u.....A..q...|...P. ..(.].m..GC%."...m.P.v....1..{s..w.'y......Wnf..d.5..6.P.N..,..q.jXU...l".O.8{.V.......\r.....$8....&EOJ(f.[..9s.m....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2041
                                                                                                                                                                                                              Entropy (8bit):7.742697304161083
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERA3yjJAcZT+0G0KOJcqFAY7FLiEBunBe:zE/9A0GqNAg5Bun0
                                                                                                                                                                                                              MD5:8345024725124581418E234AE55655A1
                                                                                                                                                                                                              SHA1:533FA80D4386EA723977E96E42F48F80BC3145E9
                                                                                                                                                                                                              SHA-256:E1CB55682A763095EF375988C15CADA1A70F39CD8C8F75CEE5216FCDAA3023C5
                                                                                                                                                                                                              SHA-512:677988FFD7DD25EF7AC45341F9FDBB9B40C58E07F5BA79760B746D5E5E3510DC81E9EB1EA414E4ADA2EE083111D1EF39ADDD7246A0D2DC98BFAEB789533EDC52
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..O.x.J.^...R.B.v....J..E.O.;.1..>_O..%e..DtP...K....z........th#.l..E..0..._..._.f.eZm...W}../...6I..U...7=......$.gc..n..R............2..ZA}.oa.i.}..5X.v.[....h...;........Z.}.I.._._..U.`.^..4....G..+}..Z.....A..2...'...'$.W.......'.-+.w.4..2..$L6...u.?...K........W_..G.W.......^..b...6...n5;....%?4........~6._.."...}...<MEN.O.d..).Z....#.r..;...5..f..*.W.......'..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):157609
                                                                                                                                                                                                              Entropy (8bit):7.964384426413389
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:oOPw3ScF1uI9ojyOCWi0oGNS/lHIWckY/r8GEGquGVDEOvJeozA1Db3RTeTIb2mO:Rhu9ojpiTGNIIiYI0ZO4oz8DDYTEkD
                                                                                                                                                                                                              MD5:D08F6C49FF894B16442D493727DD0F0F
                                                                                                                                                                                                              SHA1:B8CCA633D6B478A544828085788E6AC71BCE8C5F
                                                                                                                                                                                                              SHA-256:DE52BFC0AC1D099EF9225C9CB2F3A9037A54F7136D32B8DB743DD7591A5699B8
                                                                                                                                                                                                              SHA-512:FED975C4FFE8601B5D60E58ADB9510DBC8BA517BA2DB4B6F57F721267196D234F7CB5FBC9EFC1B158FBC7EB5AD543AF40991F156F12CE60D88B21D6BBDBEB37E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/q8QlFpnNct0G9kpRmyMyNw/980x551.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-NLPGWLWTADBADYGS42A24HQNSA.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..^.|.[..=:...{v...=..)...(....Pp..SQ..I.'$t'.=3.+..<..:.O..A...H].......'..U".#.^.H ...<P../.....^....{....{.........I.. r;...&W g...1R.EM..E_.........]>R....(;B
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                                                              Entropy (8bit):7.551180933031861
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6T+/9EmaNnH5g5JbG8AaaKyAL83jV/3k59enBKekTnTUDQQf4:b/6K/Ba5g55Va3AL83jV/3+YBCTE2
                                                                                                                                                                                                              MD5:B4A3379B34860C4339A9EC91DCE19B3D
                                                                                                                                                                                                              SHA1:38C01DB8FADA1A343DE73A3AA060065AFFB32D38
                                                                                                                                                                                                              SHA-256:9919037C9E4234213B39FEE1956A0D626F852DA74AE0D985C0F4E00026C6E731
                                                                                                                                                                                                              SHA-512:F4EE3F1FDBB3F571C04A481CE63AEC3F3FDAEBD817F97F47A5FE0E0DDA76294C666C370D997EA2E133B46D48126FF072C1BE30E8460B45F528F8AFD1536CED72
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................>IDAT8.uR.kSA..fv..$.i.*.*X...%.az..V..DD..<...?....P."m..Mh1D..x... x..._..L.Wbh.f...f....:y...K......e....EA.R.M<z..i..ON...=Yn..~.....s{>.?...,<G...H.1.S.$[.vADP...tm....=|..l...G/.|......L.]r.A +.w..!..c.DDL.c...&q.s...q.....m..c. .26.e....`.. ....".iZvD.stt4...WG/Be.d.q...(&">IR..V..?\...j.. ..%".&...&..j;...3.[.._e.|...uc...Ri..xb.J..Y..../..WxX.........).7.s..t....!..A.7.*...H...<.gg...... '."j0I.r7C..1...........9..E..|...E..o4>~.SO.7".BD.R.IIZI]..WG.%{..V*i.\N..1..I..p.....KC ].'..!6..3..n/q..s... ..@}%|.....D4.B0!..,...'..Z...fv.Z.|....%...`......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):267
                                                                                                                                                                                                              Entropy (8bit):5.214543468604978
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tIVYmc4slZKYnic4sG0nN0dlSTIccoLLyJVLc4KlBM:tV/KY7NklQI8LLyJVLzKTM
                                                                                                                                                                                                              MD5:42B9BA998E98814796D92163692CE747
                                                                                                                                                                                                              SHA1:316381460376ED45E7E8E5C159A9C6571E322258
                                                                                                                                                                                                              SHA-256:63BD44999BFEF2A50E8A7DE4BA86097AB78722AA8A6E4B1EC3E94E9CE69CD35B
                                                                                                                                                                                                              SHA-512:BCE933D885DE898F9487DEADF45A10F41BCB9F404D32F8F27652FA0FE2BE9EA908720DFB037313E25970AD1EE01E03922BD11E00431F8222F4CDBC1364E98F39
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8px" height="18px" viewBox="0 0 8 18" xml:space="preserve">..<path d="M1.29,0.98L7.5,9l-6.21,8.01l-0.68-0.54L6.42,9l-5.8-7.49L1.29,0.98z" fill="#d6d6d6" />.</svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):144791
                                                                                                                                                                                                              Entropy (8bit):7.95625437634879
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:wRlazyK28S9uHahnKQNYe0n18OWax8i7TMs4nVhZMF4h1G00HO:Olm5SA0jYDMk/TMDnjK4h1G0WO
                                                                                                                                                                                                              MD5:EAE9230065E5640E40F22F3A96A793F8
                                                                                                                                                                                                              SHA1:B18D2DE0D7206AD6FBD7B1284E6B1B4C52D316E1
                                                                                                                                                                                                              SHA-256:C1AB4EFAE34BC25218879F9EF2992430CB4B212FE9283E5B3DDC0EC3685A9BE4
                                                                                                                                                                                                              SHA-512:80EA5C025A29D9C0F2CE5475D62E14A96C1E290887148E7C306343DC04BD0BEA93D133A13FE464CF85CEFB8F65CF8385C13EDFC0445FC4525B9C470EA5461F2D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-XTF4NQWQAMSKP5MEASFJSJDRQI.0.1-5....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?.._._.O..'.W..|{.Y.u.............G.....0S.e$.x...|O.... .+.{Y4.[J.{K.Y@.......}A..0A ..G....)G......t..]h:F.t{H.u....V.T$K2Fv.Q@\....NM|!.....7.5....as..wOww .4....}.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):670911
                                                                                                                                                                                                              Entropy (8bit):5.603034164611449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:3JhGMwC2iiycbP+aF05Y9nZwm0I1k4A298tPD0Qva5TZRw8ifb8eXeRj:3JhGMwC405qnZwm0I1k4A298tPD0QvaB
                                                                                                                                                                                                              MD5:FEA4DA97865B71D09C4B44BF6A3A0C7A
                                                                                                                                                                                                              SHA1:3CF60FC5F79765173C6572E8859EC2605F8A3799
                                                                                                                                                                                                              SHA-256:6EF8B16EDC103EB6FD1059E31956E433660B7E18168100DBA04437584CFE9408
                                                                                                                                                                                                              SHA-512:CF427FC3D1B5ADCC3467F00EEA335B1092C56AA881D21BFD8EC8E9D2BEC75D9C106B06ECFA308D48F2EDB3699233CA5419D716E513424C0282280C7A46DD07EA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/system/icloud.com/2404Project47/en-us/0.main.js
                                                                                                                                                                                                              Preview:!function(e){var n="object"==typeof globalThis&&globalThis||"object"==typeof window&&window||"object"==typeof self&&self;try{var t=n.performance,o=n.Promise,r=n.MessageChannel,a=n.requestAnimationFrame;if(!(t&&t.mark&&o&&r&&a))return;var s=function(n){return t.mark("chunk-"+e+"-"+n)},f=!1,i=!1,c=o.resolve();s("exec-start");for(var u=0;u<5;u++)c=c.then();if(c.then((function(){s("exec-sync-end")})),"undefined"!=typeof window){var l=function(){f&&!i&&(s("after-paint"),i=!0)},p=new r;p.port1.onmessage=l,p.port2.postMessage(null),setTimeout(l),a((function(){f=!0,s("raf"),p.port2.postMessage(null),setTimeout(l)}))}}catch(e){n.__jsPerformanceMarksError=e}}("0.main");(window.__LOADABLE_LOADED_CHUNKS__=window.__LOADABLE_LOADED_CHUNKS__||[]).push([[0],{1532:function(e,t,n){},1533:function(e,t,n){},1534:function(e,t,n){},1535:function(e,t,n){},1537:function(e,t,n){},1538:function(e,t,n){},1539:function(e,t,n){},1558:function(e,t,n){},1559:function(e,t,n){},1569:function(e,t,n){},1570:function(e,t
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 215624, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):215624
                                                                                                                                                                                                              Entropy (8bit):7.9989485398001365
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:6144:z7V3AfjW2JBwuqxw4GJ14Yz2tx91c8YxRwXGs:zBASwii4GJ14m0U8vR
                                                                                                                                                                                                              MD5:9B53803BF8700DBA963BDB71BADC62C0
                                                                                                                                                                                                              SHA1:DD36319DD80C03A90367E48D2086F0B1D94A9A4A
                                                                                                                                                                                                              SHA-256:D42C2920FEE98B6A295697AE4217EE1215EA01C37E2F38887DF42BDB2A1ACA95
                                                                                                                                                                                                              SHA-512:0A9B253B8FB3244B6A409C638F8254EFE2696AFE2388D9137AEF015B61ADA2CAFD4B580216751C68C087EF8FEFEC820FA17629AE9568810385C8833040D62F3C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_regular.woff2
                                                                                                                                                                                                              Preview:wOF2......JH......F...I............................D..f.`...B..l..b.....P....6.$..r..x.. ?meta. ..V. ..k[........sy@......\.:q......~.B..N!.1.>A.j...c.. V.C.Ds.p!..l...U1.oSH.............W..........,,E.......1....11.......b...y!..f.j..Q..jT.e){.._.`..d.F..b..hlX[..Y..0C.b.n.Wm8...>.6...{UX)..u#......t..6B@....".H..T..6.r.]......D..`..}.3,...VK6.).b...b.9D.h[.... B8>.8..C&..;.+....8......2{.R1kjf..X=...|.....e/.n.<.3..j.[....&.j..v....Y..P&..$n..N...4=.-.,Ez~w.F..U(b'}{?.a.V...;.O9</.p.*...A.}..TV.UX...A..)g..u.8g...qa...C........c3a...6K.w.~=.%(f......~..=.hP..O..9;..<...Su..]<.2{.#...E....:...p.%.e.>.n.,.%..%;..D?.i.I..}M..x>.6.D...6.j.FPu.......Hr..6.....N..S.i..."...Q"V.b.D..-Q_.;.,i.&.9#.f...._....\~...#.A......MB1Uzb$..F....g...A..0.....6.3..5..32...$.\;.G......}.y.=...EQ.y.<..4i..&eA.k.m.^...)Kauw1....~4..+\b.....M.\.~....{b*....{.Z.....o.....G.Y.k............#P^..G%\R..X...t......D..).e.'..).uw...YJo.....KI.WF..&....W.N...z...]..K.:k.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 600x500, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):107973
                                                                                                                                                                                                              Entropy (8bit):7.96082977694826
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:iG/nWDo/mVDGCVxRsAuG2vFrnAXUqqdhByj6olpFFXLprbn+/:alGCVxRsAuG2dsUVCj9pVrb6
                                                                                                                                                                                                              MD5:641E497AA3501D6E7CB5FC7702DEC5A8
                                                                                                                                                                                                              SHA1:DB3A34FAA83BE0E0A70CDC4204E70708BDEC5BDA
                                                                                                                                                                                                              SHA-256:51BB1421E8C49D2FBAA44F2305B11C621BFE950E3BB307B994D49771809ECA47
                                                                                                                                                                                                              SHA-512:6404E030BCFDBCF7C3121075F0DED51949E9CC9E87F1C8A78FD678986F72D58471CA3A40E5ABFFCBD761ABFA58686D1B3881691A9C65B24B5C362DD66D2638F4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.........................................................................X..................................................................................................................................................................................................................................................................................................................................................................................!.}............|>........9...l.^r...........=..".g...u...C...f.l.8[.~^bv.{....x.....k.?>/.C.X......=x....g.I.%...z..V..#..^...,..S...Q..S..n9\b.M...v.U..l....}Y..^.6./...........Z.s......5N.s..2?^x./x{.-;4..O.gF...#=/...tu]9...w......yC.=...G.......W........w..\....oo_.[l......,(!...\..>..O~a:.I/.?..@.d.x.UL.L..Xh.....z...N...|M.......... .}.*......r.X.:..Z..6.6.G............n'+...`k.aMM..k>I{..u$M.Z..mui.C.e~3......kHz.s.&...dm...<T.g57....O
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 741 x 59, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):9065
                                                                                                                                                                                                              Entropy (8bit):7.959869570330461
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:pmdMPapK6pBhzvCOW6/A/J6aSqL+rlIvvv7fx9k:plPapJ9vCrz/oGA
                                                                                                                                                                                                              MD5:FA2D14C3B71E799B87692BC64D7B122B
                                                                                                                                                                                                              SHA1:597D6EB8A1B9A3BB4FAEF258D966F468BC430339
                                                                                                                                                                                                              SHA-256:CD7030DA77C9DDEFEDA53870CE8E208F6E865C5310782D07B7EB1A4D20710E57
                                                                                                                                                                                                              SHA-512:3152153D253A669CB6DBCA8BFAA0168368DD08716392406C8A3F23B8AC392CDF36E17044A0E980CE4C64DDEEF2932B2A5D02634CDC3C0DB32E289B1448216194
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/home/bh/images/logos/mls-playoffs-2023/headline_mls_playoffs_2023__bgb5vmo9igb6_largetall.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......;.........#0IDATx..]...U.>.?%..I.T..Jhj.uwuEAW..+.X...Aq.........ka....b.A..EAD.).aH ..........>...-....}..>..|.~....s.5....`.h.?j.5D{H.]../.m.h..G.h.E...n.h...C.E.)....}..6.|...U.G$.;@.....oP.G......h.........{E.S...GF.s.8...D...e..6...l6../.....\..;Z...............O..(....E.K.^..=i...$.p.wsE[..e6....h.I....h.,.;)[.......x..s...'a...N..cH..C.C..3...E.J._QG....1..Q..I-..;../I..(P..9.B..i.E..ag..Uy.Q.....B.M...).a....}.4l......{.9..o...c....h.~w.h..<(v.........B.&,...!..E{...L...R.>f..S./.@.V.7MD.J.....?[.O1.5*.........y6.../.'..^.~s.:.^/..4.h....7".5.]$.......%..o..i....h..~...1.%..;.$.4B.......uP2[..A...h.....}......Ih.W...YD.dx!....}...6..:r.h...@$a..m....U..&..I..(>H.<.._..~....L.......9..sE[. .Q.....M........%.8r?.1..?.Zj.,....q..5#...Q.-....w;......;...:...........i..a.q..k...._....S.......$.o...,.......{!.)l...L.(.. ..r..z.E.8..F7.H..C.d...9.M.F.~hB.[.....3)o.f.....!.ex...$wY.U ..B.J"..%('HF."D.u.h.s%.4.x.k
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1709
                                                                                                                                                                                                              Entropy (8bit):7.676812257504993
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3e7cF77L9GNi6+yq5MZtpolDxgVQVQcQvk/n:IuERAo7cFZYiLf5MGmVUJAEn
                                                                                                                                                                                                              MD5:D4EDA580F48B3B9C55A991D3EA149639
                                                                                                                                                                                                              SHA1:EE6C6C1C4EE21198507B3C07D85B11A8311521C7
                                                                                                                                                                                                              SHA-256:D923FB5A728E489ACDB1BD35237D57B1E38A8518A9B3C1E4A17C42CF972B969D
                                                                                                                                                                                                              SHA-512:3EEA9DC300C8C7113184CD0B10984F5CE5C8365CB8D64A2878B0531E48CFB7EFF82D2B2DC12AA120927BD7879F2079B780B47373E287A1B5AE4FA5D208813E5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT373ref_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693005454059
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..'../......G~ .2......,?.4.}......{..|A..|......[.CL9.!E..a.Y...*.z....5P]O..<s.zC&..o.]9..@>.X.Sv_*$.> ....4.....9..$.O.\...............v0..M..wj.ox......L/.K........M...o.G..oQ..../...!.[..FEh....ULG....w...".A...Z.).........'..........x.Z...{......jW..t....._.A...&.n.JV(....0.....0........u..-..^..l..ud.D7.g...&..-;....o...4.....|I..^..=.[}.\p.......5.w9....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1324 x 950, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):446450
                                                                                                                                                                                                              Entropy (8bit):7.97638579628997
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:7YXfeeaU+UxTerEjsRP5/TXdXzJc0Ql9E/p/:kPuUJVe/5rIbuF
                                                                                                                                                                                                              MD5:83031D4A8B8812D4D179208D608A211D
                                                                                                                                                                                                              SHA1:7D48CA861CDCF29D70EE1641DBFC3B9175AE3FE3
                                                                                                                                                                                                              SHA-256:4E804713897CF44075D1F7A9D9E8C756750832B8D931E6C4A2B1E9C5C722D5B4
                                                                                                                                                                                                              SHA-512:1832D479BE92BDF93C63E25FF59C55BE253A148257570547A9B58848353BB487C110D3804EA2B2DC8A9BA2008BACF107535E87A0E6A8CFC4D9C2BDD63E0439EA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/system/icloud.com/2404Project47/c63858bf09261d1e1c206e3930b013d3.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...,................uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....NeXIfMM.*.................>...........F.(..........................................%..)..@.IDATx....%.Y....}.{.{4..kf..$.R..`....7",..0.0.F...`...G......,[.......1<b.".11F.X&.4Z6...Q<#<..M.L..=..]....WUg.:......Z....._.............B@...! ......B@...! ......B@...! ......B@...! ......B@...! ....M.U..B@...! ......B`....%....c-......B@....F....9h.dO...! ......B@....%...%...C..U.:...B@...!.....T.....B@...! .....;....\4........z...a.y.TP.@.RF.....B@.....O..mH....B@...! ........'.f.7T......B}.v.2'rs.l..C.Bf.....B@........(F! ......B@...!p.!0GP...\ ...../........z
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1712
                                                                                                                                                                                                              Entropy (8bit):4.445883952550553
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tVLw95AFheDDKiEvdClGVox+heXiQ7X27LLEHy9bKa6/ccXDlD5kPrAQO1T7OlQ5:La5TDOdbVoiP6G6yBGhXHkDAQO1O+3
                                                                                                                                                                                                              MD5:FC0FE7DFE16BD2F9A53B1E4B99B76D05
                                                                                                                                                                                                              SHA1:42868DC2DBC849CFA1C289E398945FC0F5BCB0A3
                                                                                                                                                                                                              SHA-256:10CEBC15528E6215228F07B16CE3E388E6FF87A77028F4EB2178A5AA8E0AEE6D
                                                                                                                                                                                                              SHA-512:888D06FFA7393AB55268F07C1AFC2EF07A9049B350403915F05A45F9C4B22A527CAA9988E3B6B2E01161EF8157B8A1DCE271E095FB4BD4F97925DA2D9255632F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14px" height="36px" viewBox="0 0 14 36" xml:space="preserve">..<defs>...<symbol id="apple">....<path d="M4.02,15.73c-0.25-0.16-0.51-0.39-0.77-0.71c-0.18-0.21-0.4-0.51-0.66-0.9c-0.45-0.65-0.82-1.4-1.1-2.25c-0.31-0.93-0.46-1.82-0.46-2.69c0-0.97,0.21-1.82,0.62-2.53C1.97,6.08,2.4,5.63,2.95,5.3C3.5,4.96,4.08,4.79,4.71,4.78c0.22,0,0.45,0.03,0.7,0.09C5.59,4.92,5.81,5,6.07,5.1c0.34,0.13,0.53,0.21,0.59,0.23c0.2,0.07,0.37,0.1,0.5,0.1c0.1,0,0.24-0.03,0.4-0.08c0.09-0.03,0.26-0.09,0.5-0.19C8.3,5.07,8.49,5,8.64,4.94c0.23-0.07,0.45-0.13,0.65-0.16C9.53,4.74,9.77,4.73,10,4.75c0.44,0.03,0.84,0.12,1.2,0.26c0.63,0.25,1.14,0.65,1.52,1.21c-0.16,0.1-0.31,0.21-0.45,0.34c-0.31,0.28-0.57,0.59-0.76,0.93c-0.27,0.48-0.4,1.01-0.4,1.56c0.01,0.67,0.18,1.26,0.52,1.77c0.24,0.37,0.56,0.69,0.95,0.95c0.19,0.13,0.36,0.22,0.52,0.28c-0.08,0.26-0.17,0.49-0.25,0.68c-0.22,0.52-0.48,0.99-0.77,1.43c-0.27,0.39-0.48,0.68-0.64,0.8
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4472)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):72805
                                                                                                                                                                                                              Entropy (8bit):5.34089368411224
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:XGBv0+vtfd7BzGm1UNVdv8fRS4z9imvG99f2BwdL+dVUh9EpdWbS0VMmg2Ft9Cle:XGh0+vFd1Cdv8fR9tA9E5pddWD4Y
                                                                                                                                                                                                              MD5:0215374495C4E2556DC7403BEBCA89BE
                                                                                                                                                                                                              SHA1:011B1F306759CAACCBC1B779915F76379157EEF7
                                                                                                                                                                                                              SHA-256:BABFD8947314F7A3311C4B32DDF1C6B336476ACECDCC7E114250F8B4356F161C
                                                                                                                                                                                                              SHA-512:F74BC7D59F3700963D0E69566BC5A48E457BF727D2DA7D8EC61B22D9D65B22FD270B813A9B901B1FC361D79EA490CEC978F9AA0FAB5C66C7DA775B9EA1AA2FC3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.16.0-039c5/dist/lodash@4.17.20/lodash.min.js
                                                                                                                                                                                                              Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (44581)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):44740
                                                                                                                                                                                                              Entropy (8bit):4.986179828886138
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:7S7p4S44vR3b8uuXTxXIXcDve1vee/LNVwA1NAGCR/65LblSuWhO7E9Z8ZyU3oEQ:7S7p4S44vR3b8uuXTxXIXcDve1vee/Lo
                                                                                                                                                                                                              MD5:DBA56F91FCF68922FFCE3B03D3909D3B
                                                                                                                                                                                                              SHA1:E7D33C31DAD11C0939F8B418FA27647E2AC47703
                                                                                                                                                                                                              SHA-256:082CDA01F13031722B72AF6DB1970424990036D86A4323139383DF2ECE89D1ED
                                                                                                                                                                                                              SHA-512:6112719B9F008D1937DBECE5CBFD7F88CAA1403BEBE28BDFC49F4309E5AF56126945B8E1C79ECA9E2C73D5B53CAEE1BBB3EB88E65E1DBE372D70B2594FFF8132
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/globalfooter/3/en_US/styles/ac-globalfooter.built.css
                                                                                                                                                                                                              Preview:@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:100;src:local("."),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:200;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:300;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../assets/ac-f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 91 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2618
                                                                                                                                                                                                              Entropy (8bit):7.8986328918964075
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:LDyARfLA4TF2+NxwdRS+34gbMrsQQiWh6gYP28AAgDZf3oHJwy7lguFTw1s2:vdLTRYDS+9gYQQzh6gIi6pwclK1J
                                                                                                                                                                                                              MD5:FEEA64181A96B54B812EA7D466BDB908
                                                                                                                                                                                                              SHA1:5DC42D89A5452E1FFC681624FA5B369E41FCFF39
                                                                                                                                                                                                              SHA-256:7AF76C6DA44DD911694F81D0A3CB77B8D6E5F5E8DC1FE3D70A28C837B8D947C0
                                                                                                                                                                                                              SHA-512:EE373BBCA7DF168A024135197BC9BA4F89FC6A09B7D6F344CEDB28263BAB1691440ADE5D87937290D790E58A89BD8A04B2C171B153FDFA4626996C7AB05FD692
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/images/overview/hero_ical__dpkxr4sfxu4i_large.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...[...Y.....Q.X.....IDATx....$I.w....c.m.Gk..u.m.6...Y]..#......UWwF..=...DU<y....y......F.......B.!q...8..3...B..z..F.D .._ ......9R.s........c..?%.R|.{......O.I...#&.Y.|..=r..w..sn..=| T..8..(I.i|||.C..h"...._....J.PA.2.?.;.,9%.?.iS..]....D.7..r:.[N.8.K.~`.....|).G....k.....\...q<@..q.O....[C.<.9...arh..~x.].......k0..Z....={0t.:..._~..$'|.5....o.............CG.@..........Wp.jr.o..O.{... p...Q\.../@......K.5..7oB..P....N....xo.=.......".K.y|.th.%K....5.#..|#..(.`......_T.......3.R%.Z...s.\Yx.5....>.{../m..%...U..'.CL4,\Hru........y.2a..vE.....P.2.]...B.|.....g...!6.~.../...t.....K.>?w........_.n.......Q..................]...:.U.....0x0...;_J.2.3..n....W%&.y....+. .x.4j..Fs@T.L#.w..a:).....@d.x.]|.C..2......o.Dj ........]8q..W..e.....{.&.r........yp.".?....3O...G....t3....Re.o.d..g..._h..x....C.b..El..F....$.K{.s.B....y..2n..9\..oH..8....).-.a.R3..:y...5.w.\.s.`..y.3...[..,-SA.o.&......i.......H*..o..f..vV..L......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1163
                                                                                                                                                                                                              Entropy (8bit):7.286280599678009
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3S0H7Ma1yxgNjIFn0HwOaTXylmLKhR9J:IuERAxH7MrnFn6aTXamLKhRX
                                                                                                                                                                                                              MD5:09AAC5877A2FBCFF4C3AF95509F817EB
                                                                                                                                                                                                              SHA1:8047B65472A0DB838552819D7E2C3EFB57FC3C91
                                                                                                                                                                                                              SHA-256:FC660091B7152A119B2419E7917830EFDA6D3C8F4FFC3AA0F95FA269960E0D2D
                                                                                                                                                                                                              SHA-512:1B9CA3EAF123A4491D002C8D1911DBBCC964D316304E2AB887656076C67EABC53F2C1051E9C1F41C64D4A867B89EEB0BA91D3CB9B51B3DA9017F2F811EDF7237
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2C3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1645887771257
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...k^..-....p....}.w..J]w.!o.(.H.=...b?.....">....]...7|.0..".....L...}.{\1..4.,Z.<<...j:....}G...Z..tM~....k9wm8x.a.>.;P...P..x.M>K.A||...v=.}h...9.+..j.Mv..u..%.;..@.*".(.{P......,.C.G..sZ..6.v5M(.n../...q.....5x..>;..B~W.....~......|H..m.T.v20.?...M.m*.........(...e..=..b.to..#.{..;..d..d~..&..{.NG.,.O.E.j..@....P.@.Z.l{9..t#......by"...3..<..Z..@....P.@..Q......i.~...J..q..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 231048, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):231048
                                                                                                                                                                                                              Entropy (8bit):7.998861039547291
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:6144:f0qlANLlOdpD0F3z8qPvw5Y6TniomwkNaTaaZv:fLlycneoOvw5Y+iYkkTai
                                                                                                                                                                                                              MD5:01AE716A31EB383E1DF472E09888379C
                                                                                                                                                                                                              SHA1:9480B4273E241238E688FADD8A6E854B4236B08D
                                                                                                                                                                                                              SHA-256:39E23831B68995DBE602A60FAA248BE99E52B71730972DDB53378EBFC40A3A4F
                                                                                                                                                                                                              SHA-512:525488164554300677CA4C802950B66FEAF8C07B9BCF510C871255F8DCA6D848291BC9A17B3B6D6A7F019EF4365092E20B7E080180BBBED5797F28BFED2C02D0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_semibold.woff2
                                                                                                                                                                                                              Preview:wOF2..............................................$..f.`...B..l..b........Z.6.$..r..x.. ?meta.$..`. ..k[.._.w{...^.....T.d.....@.C...h..V%8....Dbm6$...A.T?...J...3@...H.1.t...\.....................M~D:.7.w3.{E.....H...E.QL05......N......:...H.L6..|!JP..xbrj*....{...".......&\.+*R$sJ.........."d.!......e..(.DWj..k.u....m.UvU,c.Ek.8._..D....4..!..r.U&..$m[.7...EE .l..^.m.....%x...N1evI....$...I..<7.+.cz._.>.A.hjz...KF..63...Z..U.3..t..`.?.h....sL..u....)..P.[..=.V.Blh..O.%v.Y.q..@X.S58.....1.......G.....V._w.".#.8.\U...E.. v8...Ng.C~.]f.|....9K..V..("...['.f...c..y.yiq.Er9.VH.eK....s..*#|^....y.5$WJ.....W..x..c..F.N^3..NL....Y....pbt.E..u[.h..zXt...(T.Z.B.N.#Q..)......M.'B&.^0xc.e~..@...r.kV0/..$..e...!...$}..}&....B..l/..d.c.[.2..6..V!...-w........v..?..*.%.w...<..L'.}.lbY..}......O...2qAW!..wDD.gBtO>.\].%Iun..gx...V!\........L.=.#1.M..N.~.>......O...*bw....H........_.....".3.....v...(Jq.........8.._h...o.Q...D....K.....A..~.$....BW...l...r
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1830
                                                                                                                                                                                                              Entropy (8bit):4.572498482289102
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tVLwtxAFheDDKiEvdClGVox+heXiQ7X27LLEHy9bKa6/ccXDlD5kPrAQO1T7OlQN:LSxTDOdbVoiP6G6yBGhXHkDAQO1O+f
                                                                                                                                                                                                              MD5:43F6D574C1B481656EF0D0C9EEEC4CA4
                                                                                                                                                                                                              SHA1:1348AB77439CA0DB1CE4F6D8C14A5EC751F9AE73
                                                                                                                                                                                                              SHA-256:29FE7C5209C89AC99992A109092914DC763FFA249A8FC9A2D58F90A0EAF7A169
                                                                                                                                                                                                              SHA-512:B5295CA5A6574AC4B23FCAAE221BACBCA4B2C5BD93B931E22FF848E2F34712EFAC6979FD04098F2DA58B40CECF77866B48905DFD8868B3393B12E11FF1928414
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.53.6-75556/rel/ab60ecf75061a48f3ecf.svg
                                                                                                                                                                                                              Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14px" height="72px" viewBox="0 0 14 72" xml:space="preserve">..<defs>...<symbol id="apple">....<path d="M4.02,15.73c-0.25-0.16-0.51-0.39-0.77-0.71c-0.18-0.21-0.4-0.51-0.66-0.9c-0.45-0.65-0.82-1.4-1.1-2.25c-0.31-0.93-0.46-1.82-0.46-2.69c0-0.97,0.21-1.82,0.62-2.53C1.97,6.08,2.4,5.63,2.95,5.3C3.5,4.96,4.08,4.79,4.71,4.78c0.22,0,0.45,0.03,0.7,0.09C5.59,4.92,5.81,5,6.07,5.1c0.34,0.13,0.53,0.21,0.59,0.23c0.2,0.07,0.37,0.1,0.5,0.1c0.1,0,0.24-0.03,0.4-0.08c0.09-0.03,0.26-0.09,0.5-0.19C8.3,5.07,8.49,5,8.64,4.94c0.23-0.07,0.45-0.13,0.65-0.16C9.53,4.74,9.77,4.73,10,4.75c0.44,0.03,0.84,0.12,1.2,0.26c0.63,0.25,1.14,0.65,1.52,1.21c-0.16,0.1-0.31,0.21-0.45,0.34c-0.31,0.28-0.57,0.59-0.76,0.93c-0.27,0.48-0.4,1.01-0.4,1.56c0.01,0.67,0.18,1.26,0.52,1.77c0.24,0.37,0.56,0.69,0.95,0.95c0.19,0.13,0.36,0.22,0.52,0.28c-0.08,0.26-0.17,0.49-0.25,0.68c-0.22,0.52-0.48,0.99-0.77,1.43c-0.27,0.39-0.48,0.68-0.64,0.8
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1740
                                                                                                                                                                                                              Entropy (8bit):7.667704981727416
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3+xZsRRF3sWejZnb1Cc/Ue3rJ3e4eVKVVGYv:IuERAMfsZgt7b3VVJRsI5
                                                                                                                                                                                                              MD5:6A9D0DE4C07D57D3E2539208F022EDD0
                                                                                                                                                                                                              SHA1:53E28DF4A6730B05F7501F7565C7FCBB04FE1EE5
                                                                                                                                                                                                              SHA-256:B6587EAC9FA011B9B209F7392A77CB924A3F8EB4F4B82C4948D5C289DBFCF8B4
                                                                                                                                                                                                              SHA-512:DF40D57C206B8A020294F6729466D24DD9E58D561943970D23647C8155A565053E2B74655AD29A34636BD2DEC5795DB12D628EEB715C58835DE04F615C1B581B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0Y3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693010175559
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S......F.....b.A...D.t.7.QG$...+HS.Gh.'8.^G.......M#G........"..Xz......Z..+...g.o......o..F.;..|u..R.v,<...u..aj.$.}..5x.....C.(xx=.*.[3......xfE.^...6#..5.....o...\U0Qz.C....-O|.g.to...n....,L6...u.?...NT..J....o.e.>7..|9u....!.8T..H~./.?...ZS..IE.9.G..*j7...5.u.r_:.N#....N.....k..Q.8...Z...-*.....L......8....WN..|...hr.7q.$G.].wG.....W5Z1..3zueM..U.#..^:..e.IAY!c.C .....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):743
                                                                                                                                                                                                              Entropy (8bit):7.628165509649041
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TN+xPYS0AP0Ic8ZDCZGWygu7RYwnrGqSaPX/SstD6gcVPWsDA+fWI+WpV:b/6ExPYS0PIc8ZDCZV54o+X/xDYeH2+0
                                                                                                                                                                                                              MD5:BE628E68BF344C139BC111CC86257A32
                                                                                                                                                                                                              SHA1:D34AB768E3518304414478EC70C54FB3FCF96E60
                                                                                                                                                                                                              SHA-256:052B856BFA2F01CD048C7CC34B1902A0EA57622F3657E561297650AD3ABD2A49
                                                                                                                                                                                                              SHA-512:D7A25520835DCBA577A35A87083AE6C0F3434CA69239E37451D1885C2E48F30E79BF548F6FEB2952E5A7A23C5DD948A6E79CFAD502D80103286DF19AFBD796D2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-14-yellow-select-202303_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1676425233001
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.uRMHTQ......8.....d.)m..Z(m..Fmj.M.A. ....F.]....-j...!KWa.S2I.Q.Qg...'.QQ...=..s..K...PX.A..._K....|......p=.CD~..|..N.....p.rx>.!&>....f..T.dq..W.;..].#.L.z}..8.....A..b.X.][/=.lo.p..S.}....2$wK....\G{.X..>......`...."..,..".\..>.2.n.6..r%..n...l.&.^..........&...Q....Fes..g..=.......M?..d7...W.XmH.X^.....z%...yU..l ..U...6..."AD..(....Dz ....".d.-WG..u...2.t=...?....G).0.>.Q..!.*V..t*G).H...U.&..9.BPRB..|.eq.#qH.3"f*+m0m. ..a...E...i6....3...,@. S..b+.UY0.....0.0t.oig.%.....^J....".rh......0...h.k..O......T.................F&....G.....mPw.~.?...f..r.D.`b.\};...D..*{a.....UR(%.....g .......<.5/..2....k..a.o...~A. ..J...o.).a.......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1169802
                                                                                                                                                                                                              Entropy (8bit):5.47571758088976
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:YJgtgvzmHNofai4Y6BHVQumlhoO+Bc9w7/i3QDusDs73lvdirBUt5xwAmHRIKR83:QVvzmHNoIY6BqjQUe846bcO
                                                                                                                                                                                                              MD5:245B34CA045D6514989DBAC784B85CCA
                                                                                                                                                                                                              SHA1:1087D0D81CA37A0E15F58D58AC3A3610A806E9A0
                                                                                                                                                                                                              SHA-256:989F187A46C546C26FAA89FDFAD56A9FBACBD9B49521E66B2346CBACCEF3EAA7
                                                                                                                                                                                                              SHA-512:2BD4D1C6E90D8C189F9743CE2D08E4BA45ECC362629348E37A55B6DCD8C03FA975829DFF7F6BF0F70D754A23A05128F4810C38CBA1613D34588A878FC5A84F49
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/system/icloud.com/2404Project47/en-us/2.main.js
                                                                                                                                                                                                              Preview:!function(e){var n="object"==typeof globalThis&&globalThis||"object"==typeof window&&window||"object"==typeof self&&self;try{var t=n.performance,o=n.Promise,r=n.MessageChannel,a=n.requestAnimationFrame;if(!(t&&t.mark&&o&&r&&a))return;var s=function(n){return t.mark("chunk-"+e+"-"+n)},f=!1,i=!1,c=o.resolve();s("exec-start");for(var u=0;u<5;u++)c=c.then();if(c.then((function(){s("exec-sync-end")})),"undefined"!=typeof window){var l=function(){f&&!i&&(s("after-paint"),i=!0)},p=new r;p.port1.onmessage=l,p.port2.postMessage(null),setTimeout(l),a((function(){f=!0,s("raf"),p.port2.postMessage(null),setTimeout(l)}))}}catch(e){n.__jsPerformanceMarksError=e}}("2.main");(window.__LOADABLE_LOADED_CHUNKS__=window.__LOADABLE_LOADED_CHUNKS__||[]).push([[2],Array(1536).concat([function(e,t,n){"use strict";var r=n(910),i=n(1027);t.a=function(e){return Object(r.createElement)(i.a,{originalProps:e,metadata:{name:"arrow.clockwise",svgPath:"M8.74023-31.8848C8.74023-7.27539 28.6133 12.5977 53.1738 12.5977C7
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2459
                                                                                                                                                                                                              Entropy (8bit):7.776797936274014
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERARFpAvf7UTQ7DkEF+PW2ugZ+hQvKq6FUHY1epiWKYA:zEcwUTiRF+PWYukP6bepZA
                                                                                                                                                                                                              MD5:0371DDAA757491F3243884FE189466C2
                                                                                                                                                                                                              SHA1:6605BFFAEF62541309400717F1E890AF112DB8A5
                                                                                                                                                                                                              SHA-256:5F05BCC95FD6C030DBF64DEF1B8DC4ACAA29155322A3DA14828545E8E25EED56
                                                                                                                                                                                                              SHA-512:AAF8512D338E35BA4C4C492EB0BB356E8442A6C36EE421CD82B3CA3ABCCE9DA6C309F4D2F011EB4710A7960EB5F9219A41A83D7538A41D0514740526CADD6E30
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT573_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693088251477
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.......|..../..2R.@.=...(...N.R@........).|U<....-|...B_^"..:..{..q.0...r&..:.....'.[.K.7.."..b.....@.X.2GA..w&........\..H.-...A6.............Iw...g....)...|3u...]"..ZY >..........W'.......w.......h|A..b.V.........3.#.B=.G5e...p...0....j....x-T$...$......v=..OAI.........4....>-.77...ZY....?,0...;..y9&...f.8e.#...(.W`q..u.......e/...`....1........R..j.i..d.Y._..v.....O.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):138304
                                                                                                                                                                                                              Entropy (8bit):4.876968508278357
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:noBpKSBooOYa0tXtRtunOo4oZoMozoMovoynToMo/ogocoAotoA1Tl94tiqvoBS9:upKS9OYCZsp
                                                                                                                                                                                                              MD5:4A6549837A339F1C1BB1CDACCE1A29DE
                                                                                                                                                                                                              SHA1:42B0D274052BE0B73D3F7D19D0EC767C83062E43
                                                                                                                                                                                                              SHA-256:7D01DD62A64A4EBAD65AB9868EF9CADA41E081DCAEC24FD153A6F12E4B972571
                                                                                                                                                                                                              SHA-512:898EE5D691EA4CF64743A32CCF811CB1FCB203DEED2B5DDC35234C42D524F62BB31FB718CCE4EAB3E0F7B60EAC24865A2DC24EC100E4021B3160667935AE9607
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/system/icloud.com/2404Project47/en-us/2.main.css
                                                                                                                                                                                                              Preview:ui-checkbox.standard{position:relative;display:-webkit-inline-box;display:-webkit-inline-flex;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-align:center;-webkit-align-items:center;-ms-flex-align:center;align-items:center;background-origin:border-box;border-radius:8px;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;outline:none;padding:6px;-webkit-tap-highlight-color:transparent;-ms-touch-action:manipulation;touch-action:manipulation}ui-checkbox.standard>input{width:16px;height:16px;position:absolute;opacity:0;margin:0}ui-checkbox.standard>.icon{width:16px;height:16px;position:relative;-webkit-transform:translate(0);transform:translate(0);overflow:visible}ui-checkbox.standard .square{display:block;stroke:rgba(0,0,0,.16);fill:transparent}ui-checkbox.standard .checkmark-square-fill,ui-checkbox.standard .minus-square-fill{display:none}ui-checkbox.standard.icloud-touch{padding:7px}ui-checkbox.standard.icloud-touch>.icon,ui-checkbox.standard.icloud-touch>input
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):649
                                                                                                                                                                                                              Entropy (8bit):7.562763817239116
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TMo/TtM6FVM5pQUiQgxjd4XBIoj/9Mbg4Fp63rLCwNE94APf8k42c:b/6I75pXJgxjd4RIoT98FyrLCSE94AHQ
                                                                                                                                                                                                              MD5:A5A90BB076851AF52C79F2D13483D934
                                                                                                                                                                                                              SHA1:72912E1430ADDBF0CD8701626C2CDEA1A9954F63
                                                                                                                                                                                                              SHA-256:31E7D5817E9498330817895A5EE566E280BD2AB412B7B61660BDB6A682BB5779
                                                                                                                                                                                                              SHA-512:F64D9B2D1FAE37A340DC7A1CD7E7AFB8EC32A4B8282D571A323202F2DBE65D041E6032A5363A2B66111FA406167F3C2CF3D358A53A7B11B6FE0FF4713B3E8822
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................;IDAT8..R.k.Q...........F....'X.]%...XE.1.eZ.j/.N.J,.......a.=. \...{..^......{.~..73.w...~........G.y..6j.......O:.r._.....-....16.......?...-....Ek.........-$.[..t-..{I....d !.|z.......'....Q5|...i..HSC...*..@.H.OF#.G.=..;...W.o..O....M.|B@D$..3n..$}.$...*{.pp`...O]......"... ..?.(V9.p....K.q......U.i..1.....$.+fZ.Q..m.Y.1...."S...Z..F......>..=c....F..y...L....]MI2Lg.....M.D.@...U.5.4'...s:L]x......'...:L....kL.....}].6..zA.3...y.T...s....r...0./.......@.......i\.M.V1.U.rM98.w.^.F..."}.J.&.u.z.&&.W.b..\.?..'.l..z<....v.@...t.......7...4eU......"..XA.|....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 278 x 275, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):51751
                                                                                                                                                                                                              Entropy (8bit):7.989897443558572
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:OUn3VRzb7OGJLigEJ9trnlBVbTnvqh780ce0RNK3:OkLigWJvq90RA3
                                                                                                                                                                                                              MD5:C9A2434B33CE57F509E466D430061884
                                                                                                                                                                                                              SHA1:CFB5E11A3B831ECB44B2679A765CAA97FB000018
                                                                                                                                                                                                              SHA-256:3E4DC475CD8CD98E58E9FE16E35258538BDD050B40493E74F3C98D00AB916633
                                                                                                                                                                                                              SHA-512:BD4B8874B274CF252CE2737B8341FB17A1FC4DDAE81BA2EEB1E7D570D504857B3642E9A9DF8F80A1C2028BF9CF684601520F1C9EEB47F750FFC677C6E42EDC33
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............).....IDATx...|#...i..k.jm...m.m.msmuU3...3..t.O...M.~o..3.In.o.s.4.%.P.EQ.EQ..B.T..[,].>L_......3eL)..d1E.... .:&jj.S..0..Jf)...g.. .b..J.Q..d.0...F&.D.k....Hf6.3......E..).....f..I.$.6]f>..8.gdd|.......E.tf6`&..e..ZD....l..,..}(C)%e..L..C.....Lf.d6c....k.MoE..s....@.I.b}..X.(k..^>.6..F&%P.'..d7.LuM.kC..h6.QtU(.]..c...)..ghb^.d.^.r..#'....hT,..;.9..).?A.g..p..o...ko..U.X.I(.Y.2...e..8...-...T..$U%.bQ..g9...`u.D(......Z.....dT,*........P.$_.}..i?>..v.*..K.N......G[B........>.WK2t1*..J6..L7.e.%..._|...i.-.F.B.2.;g3..L(.l...7_x..c......Xt.x..../..e..s.Q.....=.`T,kJ*cYn`.!eP\..2....w@.7......E...t(.0.HE..<XWWs...]..`.]2...0......_..&..XV.n..Y..y.._.......Je8.=...#:<..W...o`.. ..h..Ga...J%}.,kD^^...g./....;..V.c..R..r...n.v/s...}.+...TX.{....\.......K.....9.r.%._....E;.?.J?..1..(.4]S[...].h..b.-...r.S.?..4.B..84z...E.B......$f..o..._......&..T.vlth..99.(.*FiI;...S...GIi..r......a........g.-...X(.^,.2#
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):19631
                                                                                                                                                                                                              Entropy (8bit):7.937773140728995
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:3x4KyzJU+ZoZ2F1vO1EDTmSErPLpFHE2TsJML4BBR2on:alu0U6/ZErNFkTRtn
                                                                                                                                                                                                              MD5:E275F157E790489B851FA386B8479924
                                                                                                                                                                                                              SHA1:E55AC35E372C0BE377BF7E6A974F7CD200EC2D9C
                                                                                                                                                                                                              SHA-256:7389C4AE8DA300F60AF6DDB8213D08D0451FFBAD4E5526D57260214B2AB52514
                                                                                                                                                                                                              SHA-512:CEBAB559B5AF4E67457A8C64A6BE4D96AAEED144F708E201A88AE8A3D241B2C2590BDD9E59A1E11A0C27AA0571E2711B6AC7DA86D58E947074FC9943F08C92A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/system/icloud.com/2404Project47/en-us/images@1x.bin
                                                                                                                                                                                                              Preview:......t<svg width="66px" height="61px" viewBox="0 0 66 61" xmlns="http://www.w3.org/2000/svg">. <g stroke="none" stroke-width="1">. <g>. <path d="M7.8,61 L58.2,61 C62.9,61 66,57.4827018 66,53.1614498 C66,51.8550247 65.6,50.5485997 64.9,49.3426689 L39.7,3.91927512 C38.3,1.30642504 35.6,0 33,0 C30.4,0 27.7,1.30642504 26.3,3.91927512 L1,49.3426689 C0.3,50.5485997 0,51.8550247 0,53.1614498 C0,57.4827018 3,61 7.8,61 Z" id="Path" fill="#FCD330"></path>. <path d="M33,38.7 C31.3,38.7 30.4,37.7 30.3,36 L29.9,20.2 C29.8,18.5 31.2,17.2 33,17.2 C34.8,17.2 36.2,18.5 36.1,20.2 L35.6,36 C35.6,37.8 34.6,38.7 33,38.7 Z" id="Path" fill="#000000"></path>. <path d="M33,50.6 C31.1,50.6 29.4,49.1 29.4,47.1 C29.4,45.1 31.1,43.6 33,43.6 C34.9,43.6 36.6,45.1 36.6,47.1 C36.6,49.1 34.9,50.6 33,50.6 Z" id="Path" fill="#000000"></path>. </g>. </g>.</svg>...... ..PNG........IHDR...............0... bIDATx..k..Wy......3..g<..=n.k..X...84q...:TjE..Vj.i..H.Ui...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 234260, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):234260
                                                                                                                                                                                                              Entropy (8bit):7.998922087699875
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:6144:e1+WZBHan60UAryv9uqI7l/i2c43oOBODy9HgW69FOdns:YRZdAr6PI7Zcm7Omlr69FOs
                                                                                                                                                                                                              MD5:B37ECD8895B373064F6E8630804F08AA
                                                                                                                                                                                                              SHA1:F2BFB2774A6294A641973B2920A9B2D7B2D863C9
                                                                                                                                                                                                              SHA-256:7B0041C48BA67087FCF5F6E8EC8D24E95DB06CAE9BF78C45B4542984BCB7208C
                                                                                                                                                                                                              SHA-512:5732DE86B7022DB347749E010E64A6B5A771CDD4D81D03F20593268028455CB2EA2B4047566CC742A00106584F7584BD7D5A79BAD7FAB09292C8DEA4493542B3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_semibold.woff2
                                                                                                                                                                                                              Preview:wOF2..............................................f..f.`...B..l..b.....H..O.6.$..r..x.. ?meta.$..B. ..k[o....U$....WW.T7.p.......#.y-.@.|.i.?#.y..6.q.1..B*......6.{I+.c+.,... ...............x...I...kX.m.Ol.0.....3..&.........P.YNFi..Y..jQ.c.P.].1_u..,p.}c.0..$i.C..H..E.f...{>..._.%..z.d=.c..8..TE-..._{....9.*S#.$t...[....GN..2..>y..nj&8R.TI....;....[.I..1a.a..rW.. 8.5....z..v..../F...........M.J{M..E.....f.j~...j.i.....AU..$..u...../Fe..L.}>j.#\1...f...h$L...5;..ln.n..6..:.B...1...\.....:..e..9u.R.^..tv.B.NR..S>....f..%...._J.....GR~.!..-+o..?...f..E..........>...e5.$r... ...%..5......U(..H...H[..}.." .....*......'..*...............e.,.......|.e3..4..A.Qz-...W..r!..$....T...0....%.$....za...F..{7o.R.Z.N==......\..............P..a."......v...M.whz....4..?.~I..o.Z..#.e...xJ..O'..VD_.....;.~....{...m.5K.w..W...p`....(.(..BK.F....8..{.x.r......t..U.v.hvC'.J....Q.KM=D....j .....H.$[.....6.Gc..'p....$........'..s"..@.o...p.ME@......'.<.=.`>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2034
                                                                                                                                                                                                              Entropy (8bit):7.734596681470765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAhFTPhFQEBqkmrOy6OqVajjFU1QjIudzQr6bd:zEqFQjZkafFU1udQrM
                                                                                                                                                                                                              MD5:11EB01661CB9A814246492D2E68282EE
                                                                                                                                                                                                              SHA1:8C425C195E9A0772ADA2710C606761553D5051C9
                                                                                                                                                                                                              SHA-256:53A9DAF8FB752F38451AAE0989D537FF5C4CCC86DC2E2A2A21098ACCD58FE302
                                                                                                                                                                                                              SHA-512:48D73F5E115226B09C0CC27205DCB2415CCD975313DE48EC2D670E8FEABAE253220FFC6A80226DFD4446B9DEDA569489D84F200D8C8C6E5AF7A06FCB28CF671C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/airpods-max-select-pink-202011_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1603846873000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...../.|'.V}Z..y2.m......p>......cy.{.A.d.....{.y=...%..7...j..x.i#.W.Zy?,6..G.R.......^.g^.._*...3.......N.}...o.V.}.&..KX....n.nK\.<....D.).z...:Xz4..AEy$. .u.KG.e....d^C[\<d..$S...b..p.k.U...I.g........=F.|K...C.....(...................jn.}...o.v..}s.....,i.>.pc..A...0...w_F..C.}F..O......_7.1y5N\B.^.[?.~OS..........?....W.V...ehN<....@.A.Eq.1..s{.>.$.*g8....Z.._..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 164 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4692
                                                                                                                                                                                                              Entropy (8bit):7.926447098205629
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/3KJSfsEb6GKZQxJ0wdyOoiY6bcRaZ/5cxD8/mwC2o0tEmG59V:/3USkEuGIGwH6NZuxD8/pC2jml9V
                                                                                                                                                                                                              MD5:3EF0979BB31EBCEC1F1AD4568C50BC27
                                                                                                                                                                                                              SHA1:A7CD28DBDE1A0026DB38380705907B6EF9DF2F10
                                                                                                                                                                                                              SHA-256:7B7946B02E117EA8A5C7655ACDE27C7B73518C16AAA00EB39B9C549DC32A1E1E
                                                                                                                                                                                                              SHA-512:9A6DAF87369AA082172CBEE0440578664005E1E993FC3383F97215A6C989387A0A7804A738FF1C5902EB48FC4CD90C78EB03B3FF6CA38DF1E4BDC4CE983A8A51
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/images/overview/hero_files__e4ou4o9pmz6u_large.png
                                                                                                                                                                                                              Preview:.PNG........IHDR................A....IDATx...p.W.c.!I&)...,.........d.Zf.Y.3C.l.....bi.Gs....[]...}.../h|...w_...h4..F....I.'_'.'.H.YC..s..4....5...K.2.......w~..Q:.o..y/.+.F....b9.N#.!7..[@.....d>iB....omm.c$.y#.............d.......u.Atq..z..?.J.n*Y9....P.r..".I..'.21..]oK.r..&K...H$......$.l...d.:_.Y..I.3{D...@'.+.......$]U....?y..B.V..s.....*...yh.W.9.....*.d......g...%...*.H..5......K.MFL../..MZ....k.....'...Nh.Z.....I.ej2~..B#.Z..}.R.L^._...KcE"..r....."v!."#.X....7...U-UJG...h2=...7...ZvJ...)...%?..Ozk..X.'C..RN..g?....pg.."4Y.^n.3d...}..&e..0.^.y..MO.SI...deZZZ.....9..&[......K.9.;..k....u{..}[.......+.}+.....a..0.....'......m.d4.O.0.)sJ.s{...-[....H.`.r=z#.2~.}H.......!......K..:..0.T..D[w..s.rZw...r..FG.^Z...o.Rf.......f.j...x.@..]......9.cM...M|....[wN.9R.7i.....p.(|.Q.-.._.........^>......~..rf?....H.e....z.`.K...M...q|e..TDp.n..9R......N.........}q..E.*..T.A...|...jc..h......I...@lI.[.JVJ...A)....+c.W...Es..o..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):614
                                                                                                                                                                                                              Entropy (8bit):7.484981147318294
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TZwoYijO/H7bjSfEbXhPYpRXVyfnWpweiGfRU2eZ1p6mKLpBlM:b/6OOcbjsEbXhPYMPqiG62eZjbKLpE
                                                                                                                                                                                                              MD5:10EEDD0BA23CF218AD26BFB30C73306E
                                                                                                                                                                                                              SHA1:6E260BE0D0B6209181B8F26F2D094709B280EE1E
                                                                                                                                                                                                              SHA-256:84BBBAAD049C4FDCC230A90A8FBED83F5DAE504100C7B61543DD1280B758B5FA
                                                                                                                                                                                                              SHA-512:93B5062B0A1314A42D7FE87A08F12CF267ACDDBF3A1DD3DA6DC6832AAD8A0E0AD3A2D788BCDDFC20B6C021E5408B8AE56F6F3AB441035B316A5B346F15C3AF27
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-14-midnight-select-202209_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1660863821246
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..S=kUA.=sf..."....B.D. ..NR..m,,..*.Ikik......A...4.O....%...{wd^.&....;..=;3+W.o.rF.sE...l8...X..y_D......^J..j.^lw.k....n_...0..i..^..x.c\..g5.....U.....,.....p..sW.........4."....;.....b..hR.E.Q..D/L_B..ZQ..c,j!M.A.".B6.!..T..0..\..0S...B,:......88..L.i.h.F.A...P.Z+1....xL.M...T.$...j.!......-.">.D $a.]..U.?.v.p...\p1.......)<AW..I...r....@..$.A~U._u8....1......Q..(i.czv.$..l..,.E....lHz.}.z.....qm(.J....9.p}b...sb..7...TU8.....wb.`O...H2.....v..7.;..&K.....d.ff3$WEd...9...^.....B.........+..\e....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1208
                                                                                                                                                                                                              Entropy (8bit):7.360621238985984
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3eeogqNEq3d3N+NIhlcCEI09hgLV3:IuERA8z79+GhmCEWV3
                                                                                                                                                                                                              MD5:7CD52BE135832D73FE9E457B86CEB000
                                                                                                                                                                                                              SHA1:CED432F332433AAACF4EF8BAEDE6E457FB29BFC6
                                                                                                                                                                                                              SHA-256:A694E4B5C81FBB76041090179B069492CC46660463A5C3AE24696A406271EE2F
                                                                                                                                                                                                              SHA-512:B275782656C1DACDC23A85AA33C2D49074879415A86A41DF203B553FFE0C913A07DDE55AD1F8CDBAFD24CFE02F04CB4E2FA2FF7D76957AF1A7C7DE1BDFB86A0C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/homepod-mini-select-white-202110_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1634037006000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...{.V>....e...#Q..>....q7.)./....$..Gu.LG......To..7.5.L...........e.Y.z.,=.X..(...|K...o.5.A..Ds..|....@....+...y.R..p...F^.4..;^..4.n....R5..9..@.>..O.^.WVa5.........?.Z...5...Z.(...E!.E.s...>.z............Xw...w......Ew.).*...U?J...u.......A.c#..........P..(.v.......m..d..=..gh'....n8..Rq.H. .##....)|..?z[..?."..(.F...(........G.=....\F......C@.X..=.].w...?.-..@....P
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):525
                                                                                                                                                                                                              Entropy (8bit):7.4317898982758175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TAFiU+3H1PNw20ypInaMGoAS5IxCtGq65sXNM4sxm7LeqEG:b/633H1mdaM4S5I9q6iM4sxaEG
                                                                                                                                                                                                              MD5:3576BBF279A192C8D4A5139575375406
                                                                                                                                                                                                              SHA1:2BC088C472501D7218B31BD33D26A37D6E97C644
                                                                                                                                                                                                              SHA-256:FA7F826312478A0F7414A12B822B665829EF061EBB21FC4975A1A99799F74C74
                                                                                                                                                                                                              SHA-512:E9E3DEC86898CE0D3663DF76606CEDB09BA5917AC7C03C30D163007203E6278DAFA4EDE1DCD905DC59A8848CDAC111332F1CC7BB9E437400E7F085FE7ECAB7BA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mbp-14-m3-max-pro-spaceblack-cto-hero-202310_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1697913361051
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8...An.A.E..b....&;. .dY.......=r...9.f.MNA"v.$gC$.........ZS=._UuU....._....y.9...w......^._79..hz..6.....m..y...8G.u......|O........]...m.y:?..9E.O..U .. ............+..".>.lf.....x..^.l.N.i....~|6.".nF..(...4....l.p.oJ.F)...Q=....K)]...6.......Gu..5.C..b...kO#..R<i...LC2j............uU.>.....E+..o.`].y..5.D.P\i.v-......&".}..{.d.h[5....8.k......K$.+.Tf.l.f)F..<?.H...8Sju..I#.-..-M.............4.e@.,.~...G ..\).E.|.......(.R......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1884
                                                                                                                                                                                                              Entropy (8bit):7.7111010867521825
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3lagsiLH4F/XGGt8DxT6tOP9HHCUv1QcT02T:IuERAOgsgH4NGvDxx9HZNQkFOEtv
                                                                                                                                                                                                              MD5:A350F1E2B8A620DF5D7AA135A94879C2
                                                                                                                                                                                                              SHA1:CDE1ECD845CA20712981942EBC10A95711C8CC04
                                                                                                                                                                                                              SHA-256:8321A441DC00ECA68ACB1D0526C981A72AFE6100DE7ABA4818E69A076AB084EC
                                                                                                                                                                                                              SHA-512:03AEF98D779F8DEEEBEE7D73FDAD3AA8099EF71ECF953B97002CB84B10ECB24D4B62F62D55B1FC538ED2F7DEBC4AA870BFC088654EA62A29D042DC2CA9CA0146
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..?....| ....M....J.....>>.h9c.........9...>(...v............t[....vQ>.6=k..d.#.)...][./.|C!.S.......cQ..@..At9]i....E...i.9....q..,.~....J..*.]Oj.s.v...s...,..n.....[k....#..\..<...'T1O.j}.....>/.|j...V..!f.....rD<...bEpJ....a8.^'aPY..X...|".6..]\...B.n..q3p./...d...\....y..}......[s._..y.r.a.R|.H...0z(..O'..!MAY..J.n.....Z..@..!...........-../..<....[.>M.Y.E .T.....e:jj..G
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1673
                                                                                                                                                                                                              Entropy (8bit):7.5734740336752875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3s3DbMBxtNN6Gqj6JqFzV2qI8spXZ0K9j2tf:IuERAYvj6JqFz55s999j2tNaB5vru
                                                                                                                                                                                                              MD5:B4D9CE1A7237149ABA5D4111E14BFDDC
                                                                                                                                                                                                              SHA1:262AFD6DC8CF705B32653B2B5718276614DD1A75
                                                                                                                                                                                                              SHA-256:7D5C682A451F274428371070E4B36244A1B3AF8743CE2E7D4B01CD1B77C65D9F
                                                                                                                                                                                                              SHA-512:B8F7634C681FB06CE73E304126AF6F599BB82005920A4E62EC1F946BF14F2FCF04DF19B54C8E7C11CBC2ACBF6FE5DEBFA61AAC887974EA10A119C00FA2CE9CA5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT2H3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692938809478
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../........k>*....H Q.{...1...u$...O.w....-....vV....B\.sz....i....T.....T...9L...<Gt..i....B...U.4o....9(.K...\s..9dS..H?...{....(7.<%q...,..a.............B...>..U....8...%...$.8.=...K..O.z.EH...q...*i..|..x.Y%..P....fn#.=..C'.......|A..7^'.=.y.V.d'..?,Q/e..X.y5.V......(....G4...../.>.x...........l..7qg.U.T........c.A.SH....7.:1+...../m2.$O...=.f..?.P/..........fxr..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2459
                                                                                                                                                                                                              Entropy (8bit):7.776797936274014
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERARFpAvf7UTQ7DkEF+PW2ugZ+hQvKq6FUHY1epiWKYA:zEcwUTiRF+PWYukP6bepZA
                                                                                                                                                                                                              MD5:0371DDAA757491F3243884FE189466C2
                                                                                                                                                                                                              SHA1:6605BFFAEF62541309400717F1E890AF112DB8A5
                                                                                                                                                                                                              SHA-256:5F05BCC95FD6C030DBF64DEF1B8DC4ACAA29155322A3DA14828545E8E25EED56
                                                                                                                                                                                                              SHA-512:AAF8512D338E35BA4C4C492EB0BB356E8442A6C36EE421CD82B3CA3ABCCE9DA6C309F4D2F011EB4710A7960EB5F9219A41A83D7538A41D0514740526CADD6E30
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.......|..../..2R.@.=...(...N.R@........).|U<....-|...B_^"..:..{..q.0...r&..:.....'.[.K.7.."..b.....@.X.2GA..w&........\..H.-...A6.............Iw...g....)...|3u...]"..ZY >..........W'.......w.......h|A..b.V.........3.#.B=.G5e...p...0....j....x-T$...$......v=..OAI.........4....>-.77...ZY....?,0...;..y9&...f.8e.#...(.W`q..u.......e/...`....1........R..j.i..d.Y._..v.....O.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1673
                                                                                                                                                                                                              Entropy (8bit):7.649592006063577
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3IOp7+veb0e+MPV5etRtbjzyYSF9DcULWIlY:IuERACoie+MOthUSIDDyzj1
                                                                                                                                                                                                              MD5:D10B82345C76225A618C9E044CF8ACA7
                                                                                                                                                                                                              SHA1:4127CBCE9C2632B67D72424AA9F80C7737D722BC
                                                                                                                                                                                                              SHA-256:0D9DA7389119553F45998D87A8EF6B32861E3491A3CE5709EADFC025E80CA3C5
                                                                                                                                                                                                              SHA-512:E1DB68DCF82580E0EE3A86724A79079C3320D1F31B02F6C37DAFC162CC6ECBECFAC6033CAE4C15F9FEBBFA45C98C7CC6A5855CFF16A6053EA4DC17A7FA864408
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0Q3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693010174299
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..o._..?.:A.u..o...D.t...Q.,.A..%.v4.......|O+...h|7`N.iTOt...._...\....k......2j.,.n.......).V..}K.H,.o...$..Y.........bA.Tk.r.z...i...bT..v.....4.(..G....B...g.Mt>../.-..6.5...\F.,.0.,...C...&.T...Mnt.B9..8..y.k.oP.G...(p.HxX...d....U....^..j.>.....7.w'............O&.%7's.%..T(.........0....hZ....C.h.y7q.$$...<.....`.+H...M)n}.........-g...X..d..^....{.........F..|..J...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1208
                                                                                                                                                                                                              Entropy (8bit):7.360621238985984
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3eeogqNEq3d3N+NIhlcCEI09hgLV3:IuERA8z79+GhmCEWV3
                                                                                                                                                                                                              MD5:7CD52BE135832D73FE9E457B86CEB000
                                                                                                                                                                                                              SHA1:CED432F332433AAACF4EF8BAEDE6E457FB29BFC6
                                                                                                                                                                                                              SHA-256:A694E4B5C81FBB76041090179B069492CC46660463A5C3AE24696A406271EE2F
                                                                                                                                                                                                              SHA-512:B275782656C1DACDC23A85AA33C2D49074879415A86A41DF203B553FFE0C913A07DDE55AD1F8CDBAFD24CFE02F04CB4E2FA2FF7D76957AF1A7C7DE1BDFB86A0C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...{.V>....e...#Q..>....q7.)./....$..Gu.LG......To..7.5.L...........e.Y.z.,=.X..(...|K...o.5.A..Ds..|....@....+...y.R..p...F^.4..;^..4.n....R5..9..@.>..O.^.WVa5.........?.Z...5...Z.(...E!.E.s...>.z............Xw...w......Ew.).*...U?J...u.......A.c#..........P..(.v.......m..d..=..gh'....n8..Rq.H. .##....)|..?z[..?."..(.F...(........G.=....\F......C@.X..=.].w...?.-..@....P
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):239080
                                                                                                                                                                                                              Entropy (8bit):5.453177289843938
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:2iZXQ6smFviEplZYIE6iH6pR0vfZgh40eWrb3n7JhCdHmlMxzU3iKC:J4mFvMah49837uIMv
                                                                                                                                                                                                              MD5:5CCE0EBDB4432AB86150D4A305C774FA
                                                                                                                                                                                                              SHA1:77B31ECA326BE1DEAD2442076A229F15517A99A4
                                                                                                                                                                                                              SHA-256:286E4E6238ADFDC36A755725FF1A003A1744F8615478DAF72D0D902213A06D9A
                                                                                                                                                                                                              SHA-512:0738040558CE3EED10365B526926456F0DAEF9AE337D4B8317DF17A3DF58A4BB45C31837908CA4B2068C08F3032032023EBD4DD99271E41CD547F8CD626C550C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.53.6-75556/rel/external.js
                                                                                                                                                                                                              Preview:(()=>{var e,t,n={849:(e,t,n)=>{const r=n(35);function a(e){e.classList.remove("no-js","no-flexbox"),e.classList.add("js","flexbox")}e.exports=e=>{const t=document.querySelector(`.${e}`),n=document.querySelector(".as-footnotes");let o=null;return t&&(o=new r(t,{className:e}),a(t)),n&&a(n),o}},984:e=>{e.exports=e=>{const t=`${e}-mini`,n=document.querySelector(`.${e}-simple`);if(n){const e=n.querySelectorAll(`.${t}-shop a`);Array.prototype.forEach.call(e,(e=>{e.setAttribute("target","_blank")}))}}},965:e=>{e.exports=e=>{const t="as-footnotes-sosumi",n=document.querySelector(`.${t}`),r=document.querySelector(`.${e}`);var a;return n&&(0===(a=n).textContent.trim().length||0===parseInt(window.getComputedStyle(a).getPropertyValue("height"),10))&&(r.className+=" as-footnotes-isempty",n.className+=` ${t}-isempty`),n}},790:(e,t,n)=>{"use strict";n.r(t);var r=n(849),a=n.n(r),o=n(965),i=n.n(o),s=n(984),c=n.n(s);const l="as-globalfooter";a()(l),i()(l),c()(l)},519:e=>{e.exports=function e(t,n,r){func
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (385)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2543019
                                                                                                                                                                                                              Entropy (8bit):5.955913984909968
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:49152:j7s5QExDjdm7zMT+XYlmQlkNWm/eHb71IVUtmV1qZbmnXXjqNhUmZ1yZpHSMuc6:rqZME
                                                                                                                                                                                                              MD5:BF57EB6D56E6EBC0C18D264A89AF76B9
                                                                                                                                                                                                              SHA1:EF93E229A82AE0D75DD454FBF9273F8A6C13069A
                                                                                                                                                                                                              SHA-256:ACE19FDF581EAC30D99F738B743033BE72BB23674B2321F08955D31DE435FC7A
                                                                                                                                                                                                              SHA-512:11EAB2A239B3E63643C496DA27F96925C8B51FEF9CE32E3CFAD611853B6D9A4A057EDF947FB5E3F44563B0EB5F0FC0023A2211B695FEE249877F53AFEC827DAE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/support/systemstatus/scripts/client.min.built.js
                                                                                                                                                                                                              Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId])./******/ ...return installedModules[moduleId].exports;./******/./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...exports: {},./******/ ...id: moduleId,./******/ ...loaded: false./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.loaded = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__we
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1876
                                                                                                                                                                                                              Entropy (8bit):7.6893245559727115
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3LPtlyfW4XufDmtHw1LVPOOxmYJYjWj38ey9:IuERARtlMnA6tcVPOf9bjmFIF/H1
                                                                                                                                                                                                              MD5:95631D24D62DCD5B99F509C4F41677FD
                                                                                                                                                                                                              SHA1:A49F9C79D91D28677CAF0687DA16D5DE5F0353BF
                                                                                                                                                                                                              SHA-256:D9A491660507A62F852794D7FC7E8992AEE6E0C5C2FF29401355F040BCB06283
                                                                                                                                                                                                              SHA-512:B5ADA5049ABB148C86E95859D1B4656D8BEBA1F7E1EBD1CEBECE7B8CE5BF4D9AAAD209775D6A4EE386B90672BCA458AB5BEF34BDFC6327C0B0E80E47239B3E36
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT333ref_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693005452318
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....'./.|...|a....J[[F.e..g.1..:..4..Jn.??>(..D.(.@.........I!..#[.BE.%..?.V...#..oY......W..3k_..U{!..B.D..*2.=...#.....x.._.e.h...Ue 9.........=..%........).C...6.<..|y........k.....B.....>...X....>8x?.....Uo.....yw6....h.(.....<.BPv...A..n...|..q.x.[.$6....2..w..p.{....O....RJ(.....G...^2....)...O.c.r......$.G......B.0...A.;e..(....0..P.........mk./.]}.R..qj.....-..:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (45050)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):45236
                                                                                                                                                                                                              Entropy (8bit):4.986932890972818
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:1S7p4S44vR3b8uuXTxXIXcave1vee/YNVwA1NAGCR//f5TTCE6/iSphWhO7E9Z8A:1S7p4S44vR3b8uuXTxXIXcave1vee/YG
                                                                                                                                                                                                              MD5:4A7162BBFB49C42F9BA734511824AD69
                                                                                                                                                                                                              SHA1:22E2808CF5C907572C6E4D0FABA98505CE63E05B
                                                                                                                                                                                                              SHA-256:47BA4BC1501E3717D778816F6C577942876A1796EA75D7798A0C73F8E7E78885
                                                                                                                                                                                                              SHA-512:68DB8592C78320AF013445CA64FC0FA31C1490EA187932CD3DE3BC5D4076C5E45ACC1D3020889A6CAA767153051F4A92231F54470A126F1C09387372160CA955
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/globalfooter/8/en_US/styles/ac-globalfooter.built.css
                                                                                                                                                                                                              Preview:@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:100;src:local("."),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:200;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:300;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../assets/ac-f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2108
                                                                                                                                                                                                              Entropy (8bit):7.710812863128608
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DtuERAluz736+al1mGGWzbrYGLEX3OgXATB4gynGNxfi:DEE76f+Wz3YGEnZXAWgyGy
                                                                                                                                                                                                              MD5:A0DBC3F60BF758D84C6E97522E0014C6
                                                                                                                                                                                                              SHA1:DB7C4F4A8FD1E89F6AAB3E397D24201DED1AEB62
                                                                                                                                                                                                              SHA-256:E6582C9B3448AD1A4E48CE01A1B81B9CE95B5B5877445B6401D27A71A197A1F4
                                                                                                                                                                                                              SHA-512:AB42E7E58A3DF7604F7B5D7395D6A0F9D0CF5111CEA378418D2BA2C83C571FDFE036B0A9C1D557AE3A83025F873DE7EF712E28641D3EDA1D36AA2C9911E55092
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2H3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1634663485000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....o....|!...|o.-.lJ....k......A.+JTjV.,...5+................4....d.......-....6?.^....U........u....u.....$3.....Ep..%E.EF.~..c...........W..g.>,.~A6..k.V.;.bWS.Wb..(.......X\<._q.....0x2t........ =....h=A_...!s...S....>.UJJ.....~..Y.7...x.....F.-...&.|}....=A".z.jQ.,..V.R..f...29...........h..,...=...D...`..+Z4.Z..MhQ.z..>'._.<S.S.Sx...u..[...".DQ..G.V<.M}-.0..X....)...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12546
                                                                                                                                                                                                              Entropy (8bit):7.971166800003353
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:/OwskpYcHuwCD4ycLSJ+IXxe5x8LD31lkvk1qAL:2wskpYcOw84n8ezED31lRhL
                                                                                                                                                                                                              MD5:0577A7F8C1D327FD30A14510005D8E75
                                                                                                                                                                                                              SHA1:19ED6C75874920C0A8BE67ED5F3C8306B1AAEFE2
                                                                                                                                                                                                              SHA-256:6E5CE858CC77C270C9EFABEA5CB9F3DF7832ABDC493261D4BDEF80FFC4C78865
                                                                                                                                                                                                              SHA-512:9E784AC9518CE096816EB074580D13C841FAFE76FE194AAA05BFDBBD0E928C5A5A493ACAF026DF4F60CCF38A0CFDE83F1A0AA5426989306F7AC247D7A636A4F8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-airtags-nav-202108?wid=200&hei=130&fmt=png-alpha&.v=1625783380000
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx..}..egu..._..G.mF......c..2[....+.\e'&...).UN.\...L.....6...6T.$ "... $0 .F.G........z.?...?...^w.6v^...7.o.......~~..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r.8.PJ9J)/>...8..<..q.....y..Is...s.6X...0jPJ.VV6..vt].G'"e]g.......E....dQL..-.:d[.q....t.s........s.e..<....r........u....eYeeQ..9..|.TGY.....=..d.t..x...o.q_....d.XZZ...J..ap.E...E..dM.....\...R.dRx.~..W......0 ...8V....'m..2....#...:g..w8.{.,:aY.t.T.=....)..._.U.."\M....."...I.SQ.>.l........y...#'..,//..yoR......u.#.b...).c&.eD.?-C.-..O..b..7.m..;...~p.T.C.E..Je..7Y.u{.P\,...:.79..r ......J..~.w..Cq.............."'H...._bY._(....{.P,R...b..l.f..Xd.cZ..K5..KE1..bE.....aHQ.Ql.......T.LB..B>..7y...s....^n.F....,.9.a..N.K=..T...T..|aa..(.....1X[[{Q....E?[*W..."..`.L..q.....-..k,K{..fA...k,E......v;..!y..J..y.g.Z....Q
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19631
                                                                                                                                                                                                              Entropy (8bit):7.937773140728995
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:3x4KyzJU+ZoZ2F1vO1EDTmSErPLpFHE2TsJML4BBR2on:alu0U6/ZErNFkTRtn
                                                                                                                                                                                                              MD5:E275F157E790489B851FA386B8479924
                                                                                                                                                                                                              SHA1:E55AC35E372C0BE377BF7E6A974F7CD200EC2D9C
                                                                                                                                                                                                              SHA-256:7389C4AE8DA300F60AF6DDB8213D08D0451FFBAD4E5526D57260214B2AB52514
                                                                                                                                                                                                              SHA-512:CEBAB559B5AF4E67457A8C64A6BE4D96AAEED144F708E201A88AE8A3D241B2C2590BDD9E59A1E11A0C27AA0571E2711B6AC7DA86D58E947074FC9943F08C92A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......t<svg width="66px" height="61px" viewBox="0 0 66 61" xmlns="http://www.w3.org/2000/svg">. <g stroke="none" stroke-width="1">. <g>. <path d="M7.8,61 L58.2,61 C62.9,61 66,57.4827018 66,53.1614498 C66,51.8550247 65.6,50.5485997 64.9,49.3426689 L39.7,3.91927512 C38.3,1.30642504 35.6,0 33,0 C30.4,0 27.7,1.30642504 26.3,3.91927512 L1,49.3426689 C0.3,50.5485997 0,51.8550247 0,53.1614498 C0,57.4827018 3,61 7.8,61 Z" id="Path" fill="#FCD330"></path>. <path d="M33,38.7 C31.3,38.7 30.4,37.7 30.3,36 L29.9,20.2 C29.8,18.5 31.2,17.2 33,17.2 C34.8,17.2 36.2,18.5 36.1,20.2 L35.6,36 C35.6,37.8 34.6,38.7 33,38.7 Z" id="Path" fill="#000000"></path>. <path d="M33,50.6 C31.1,50.6 29.4,49.1 29.4,47.1 C29.4,45.1 31.1,43.6 33,43.6 C34.9,43.6 36.6,45.1 36.6,47.1 C36.6,49.1 34.9,50.6 33,50.6 Z" id="Path" fill="#000000"></path>. </g>. </g>.</svg>...... ..PNG........IHDR...............0... bIDATx..k..Wy......3..g<..=n.k..X...84q...:TjE..Vj.i..H.Ui...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):36334
                                                                                                                                                                                                              Entropy (8bit):4.794580028350633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:YdHl1eMxTXukmv+ZNjMUVfd7k3pY7jmHUo6eI:YdZ/L
                                                                                                                                                                                                              MD5:92B180C1EBAE68C5993525A29D39ED14
                                                                                                                                                                                                              SHA1:D96AAB53A8D8972010BC00F8321198C2E887D067
                                                                                                                                                                                                              SHA-256:BEEDFC8044DE2F16997F0378CAFF69A7EB9654E47B545B0AECC39FA697DE7DA8
                                                                                                                                                                                                              SHA-512:6741E7F481A67A1309EBB799F70445FD40D8884CD2BE3731DEC405C84F9A63D1F69771CE2AB59A166298A2A96F4A2402D87F942139EB6D43DE494DDD3730A6B1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=en_US
                                                                                                                                                                                                              Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"733dc8c3","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"shop holiday gifts"}],"text":"Shop Holiday Gifts","url":"/us/shop/goto/store","ariaLabel":"","id":"8dd7d50b"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"a45bd4b8"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"a361d2b7"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"ca9b9af6"},{"analyticsAttributes":[{"name":"data-analy
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1670
                                                                                                                                                                                                              Entropy (8bit):4.640115766460789
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:KsqTwG/AnRwnwA2jivUMMWxSQi+jMMudUd1QxReNliPMMB/M0aZE5aNOxMMD2b93:QwSV2UQ28dUTQfqiaN+qi01uc
                                                                                                                                                                                                              MD5:466BD4EE0E615B95435C9CDD09DBD328
                                                                                                                                                                                                              SHA1:B3B7ADB0DFE92A2E711C383F514B91038F2A3AD5
                                                                                                                                                                                                              SHA-256:0117D94FD0F06C8A706AA4F4A166C2D867612710D17EAEF02FD2E5D845A4F241
                                                                                                                                                                                                              SHA-512:79A853A7518BCF1F7962F94CA43A40F98383374F6571EAE0752D1274E0C6378584E80048164998DCAD5B4E4128B2C2FBB1AE0FCBE4820E7D84C519733EC6FCD1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{."locale": {."country": "us",."attr": "en-US",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "Choose another country or region to see content specific to your location and shop.online.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Continue",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Close country or region selector",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "United States",."path": "ac-localeswitcher.localeswitcher.localeswitcher.select.suggestion1".},."c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1819
                                                                                                                                                                                                              Entropy (8bit):7.662320065200303
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX35HxCGGP3Gy3bTLsWSmEgjBe7aeDYG29f/Fh:IuERA3Hkz31XL2N2+UGQPCOeb+A+d
                                                                                                                                                                                                              MD5:0D35691B538102EA7A2EDE8EC35DCCC4
                                                                                                                                                                                                              SHA1:EE01011C59801FAF4C600BCE5E2DDE9218D5C8F1
                                                                                                                                                                                                              SHA-256:43143FE6524C733F3AD99290CCC0D0D10EE2DE4DB66FD0856E41593F3AEB2721
                                                                                                                                                                                                              SHA-512:A68616B04C6FC1AAF09B18C8A2FA6D806E7FB9B253DB0FCD5F395BB93D55F64B033EFE57AB30958BFB2955382647ADB3136AA19FC14DEF9681A7FE5CDF386743
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT2J3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692938809459
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..;....|....<O...........F..?..@..).|.G.....o..x.y`.}......3...8.;......H..e.Z.S.uo..>...MO.>!.s..JX.}....L.#.....I.....H$.<s..W.....O.9 .4.....Q._.?o..xNx....t..0".^ ..p..!s.H....z.C....1...X....).4,6Ol....*.C.L.*R.'.4v4......W....>&..hm.,V.p..7......OAA.*n.."~]..........>}.Xm.&.,..c..^..y.}e....X..G...-....C..@........%...w..kv'..<.(..<.i...F.yd~.|'...|^....m ..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                                              Entropy (8bit):7.997737269206514
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:24576:gvrlMzmoKMmTzH+kVRx4EtnzxiDFC7fNPhqQML:oMzm8mThx4YdiDFC7lPhmL
                                                                                                                                                                                                              MD5:554CFC4B74313E38BBA5C3CD9988FC9F
                                                                                                                                                                                                              SHA1:3601F52A0A72F8042044C09F84E9175B1C17C372
                                                                                                                                                                                                              SHA-256:A568E92EE891427C8617C610C72A81EF400E2A86513F59E81478210153A5DA89
                                                                                                                                                                                                              SHA-512:89E2610DED7DD8483E416EE68627763A8F484AABFE4F07D626857B9F88C32722A2707F17495700515ADFEC243D8320A0704CB893931431C8A3759D145D6D17ED
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/105/media/us/home/2023/133afa76-6db4-48b8-845b-102605320b0f/anim/holiday_airpods/largetall.mp4:2f6a99545937bc:1
                                                                                                                                                                                                              Preview:.=..1.....d.]+6JK.&..........Eh..x...O4yCuO..&.@.v...g[./.=...ap.jN.RA..R.~E.x..\S...?..?y..^%......F..~...9K..!...4...>2...!Z_/.}.A..j.l.v.Q.R<m7B.e.......8.... .nA.....!..=H.P.!;^(t;..4g...'.@...XF.j.<.Tm..s......E.BN\a.s.RM.A\...\k(.j..............8.].yxk...[N.i&L.v....@q~....o....%&.8....T.%.d&u...nKI.-*.5..y,..g........{R...X..{....u...~.m....-jD\.t3?.\.r...B...Z.Q...-...81....K....A..... ^.].<<.....A:....E+..:;.T..........}..]..2x....o....\P.XG.#...lt.7.G...F7....C...1.........v........y>[4..6......xAtV......:?....v...*.....!~%.g.5..>%...~"*.$....C.........yg..p..'..LS..R.).H..I..mp...p..K#w.W.im.r..l}Y3..<.>.K..M...k~8...%.fm...^.L...YGL..8'....) =....f..)1...O.3g.[...z%.F...h-.....cU.-.......s..b."..x..q ._L...ZUX#.....|.o.......%./.[.'..e._%Kio.q..?..5R..0....[...........5.\...V.8..:=v...x.eIfUL'...0.....w.X....z...a.....f.B.q.l ....{.I.GK....O'8.b....:..fL......8.."..V....Z.-..).1..X!'+.y....2.X....jo.1.~..:......n.....0`.....@.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1384
                                                                                                                                                                                                              Entropy (8bit):7.562960169082735
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3etzrF5+2lVDgJVabeJ0XpDMgGih:IuERAGxl5g3KpDrh
                                                                                                                                                                                                              MD5:D6522F3502763C80E2D9B34A43ABDC61
                                                                                                                                                                                                              SHA1:5709CED7BB395F7CACE01A7BD746343293D6BB2F
                                                                                                                                                                                                              SHA-256:18938FDF175C7074E2F14607DF5A0BC3D3BF38DF205250E29D2BA02A856D7BB2
                                                                                                                                                                                                              SHA-512:AB5DAB008CE9A0381360A1E8A840052450D2DE28AA4BCD6DF54F5EC2945606154D068E1171F1F0653AD96F29C5A651B248519809383CD9DC66A863E1B37541B0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT2U3ref_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693005452379
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.._.x.L....P.k?.A..,..W...i7a.s.5..~+.#..=...;D...O....f.h.c.j..u.N........eY.:&....> .`a..O,...H4s0.74.~%.....Y..4*#.G.....L...<;.m;.V..N..G.2.........;..cV..o.....h...G....d=..S..I..+.Amas.j.j..i......G`+...%ceT ...#....GE.H`....o*......9.2.,..N....V.a5s.=..x.H..-I.^U..0.....;..c..mxu.........{.X......e6i.......a@....P.2...A..../[F.5.I...f.{,...._.....D.S....../=.O.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1804
                                                                                                                                                                                                              Entropy (8bit):7.683148559068743
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAb4yulT2vHX4rhDvix7wLoZgIrnb5HA:zEEUSv34lDviZ9Z9b5g
                                                                                                                                                                                                              MD5:C2001F0B6238E9EA3C03A428C4DAD135
                                                                                                                                                                                                              SHA1:1EADEE116F25C1AA4DA4E893C2D72D72B91B68F4
                                                                                                                                                                                                              SHA-256:33DF34E02B044539F84030119AD8835E1AD98DF87CCB0C50534B7B87EC3A2022
                                                                                                                                                                                                              SHA-512:6DCC7B0E7F4D474FF15049CE02DB3608A032B2B51EEDB12E23C685A2771BF36B822499E349A979B3F3B0DBF9361403ADAFECC5D21144BD182BBA71CB341259AF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..C.G.O..*...^.w..Z.7.p..Q;....EiN..;E.).+../.~.9.d.E..`.r.M.=..R.6..).z..Q_......'.j.!.~..MG....]BU.....Al..Y>....x.Aq&...n.87.H....ht)..*.]OT.?.}......>,...v@k.dX..z.|....k...o...b..>....=..V....~....u..B....*....*p.7i#.2RWGIPQ.|T....+.m.|......N..f...OR{.Oj.7R\...A]..k......x..7&.Q..?....k.*=;.<..*t.N6G.9...0.....h...e.0FE.].o.....&._.%.*.nm..+...n?..\.h.l.i.pwG......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):157609
                                                                                                                                                                                                              Entropy (8bit):7.964384426413389
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:oOPw3ScF1uI9ojyOCWi0oGNS/lHIWckY/r8GEGquGVDEOvJeozA1Db3RTeTIb2mO:Rhu9ojpiTGNIIiYI0ZO4oz8DDYTEkD
                                                                                                                                                                                                              MD5:D08F6C49FF894B16442D493727DD0F0F
                                                                                                                                                                                                              SHA1:B8CCA633D6B478A544828085788E6AC71BCE8C5F
                                                                                                                                                                                                              SHA-256:DE52BFC0AC1D099EF9225C9CB2F3A9037A54F7136D32B8DB743DD7591A5699B8
                                                                                                                                                                                                              SHA-512:FED975C4FFE8601B5D60E58ADB9510DBC8BA517BA2DB4B6F57F721267196D234F7CB5FBC9EFC1B158FBC7EB5AD543AF40991F156F12CE60D88B21D6BBDBEB37E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-NLPGWLWTADBADYGS42A24HQNSA.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..^.|.[..=:...{v...=..)...(....Pp..SQ..I.'$t'.=3.+..<..:.O..A...H].......'..U".#.^.H ...<P../.....^....{....{.........I.. r;...&W g...1R.EM..E_.........]>R....(;B
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):710
                                                                                                                                                                                                              Entropy (8bit):7.527330966829515
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Tiu7bxAOW8osJ7T5rMj+E+9uCrmBj8kZeHNQTCK5peMOlNqBOoTDc6ouY:b/6W4bPW8zJ7Y+zuCrvNDK7vBOo0RunY
                                                                                                                                                                                                              MD5:7E05824A6F878520EE34709B7B83F174
                                                                                                                                                                                                              SHA1:F7A37A62ADD7122AA9061D083618A37C2CA43FCE
                                                                                                                                                                                                              SHA-256:5990762B64EC144DFD95D571D6E35D5F96F108BDD36F6131A1C2EDD6B2D24B50
                                                                                                                                                                                                              SHA-512:7D605ABCB1B2675AA652C3F27C1043B94AF3BB8203833AFC4254131F457A1BC1B261C872AE100DDC144618B0E4C26CEB03CE1745591AA30BDCBAB9CE0E713662
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................xIDAT8.}S;l.A.....9_..|mH.!.......!:.......R...%.."$"...B........H..6..._..%g...As..|.].nw..7{.n.)4[-<{1K...f.06<..Nx.S.%....V_...b...P:]8y.<.y....d......IPJ]?zdb......<...|...h4.....[...|n..;K.4;.E$jan}......R...?.RZ!.."B.....F)mo..T.,...d&O.~~..B.....-......D...... B.S..B.t..(..#....O&.h#.@ !D.c.I.c.c.S,UGd&=:.....C2dG@..;{.%...eN&=zAvuu.r].=...[.0....a.t.{\..<..S....F.e.s.eY........HR`.@........h.>..!.......C...b..o.Nb..... x....@..5{....=K.... x.=-.J.ic"0.h"N.k.....}.a,s.d..T...N@A.,.}C ?B.cI....X_..0...^b...C..+..G.ux7C./k.... ..h.H>c_.........f.;a....c`45....l.).u...)@....0D..f....D7......o..K.-6......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):191630
                                                                                                                                                                                                              Entropy (8bit):5.480768831649815
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:Bvg8To6UlHVYLD8W7Y1Ggn8Uyw6M8XetH:p068WCnZH
                                                                                                                                                                                                              MD5:A3270C3CF92A5030CF06F1746149C76D
                                                                                                                                                                                                              SHA1:2DAD12118C260AED61D98E655F99A5A179D17B5D
                                                                                                                                                                                                              SHA-256:339EB5F6BF211AA4006B82BA3B30953BC6E7F02C81763DCACEA6A7D54750926E
                                                                                                                                                                                                              SHA-512:5636B5215115BF05E2EAD4B4032ACF888B02FD81E43AD74AD23693D07446A7023F37DD7623B40B04A906CF2E8926FF01B47024B776D2203A9CC3842F8AEC7B54
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/localeswitcher/4/en_US/scripts/localeswitcher.built.js
                                                                                                                                                                                                              Preview:!function e(t,n,r){function i(s,a){if(!n[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[s]={exports:{}};t[s][0].call(u.exports,(function(e){return i(t[s][1][e]||e)}),u,u.exports,e,t,n,r)}return n[s].exports}for(var o="function"==typeof require&&require,s=0;s<r.length;s++)i(r[s]);return i}({1:[function(e,t,n){"use strict";t.exports={BACKSPACE:8,TAB:9,ENTER:13,SHIFT:16,CONTROL:17,ALT:18,COMMAND:91,CAPSLOCK:20,ESCAPE:27,PAGE_UP:33,PAGE_DOWN:34,END:35,HOME:36,ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,DELETE:46,ZERO:48,ONE:49,TWO:50,THREE:51,FOUR:52,FIVE:53,SIX:54,SEVEN:55,EIGHT:56,NINE:57,A:65,B:66,C:67,D:68,E:69,F:70,G:71,H:72,I:73,J:74,K:75,L:76,M:77,N:78,O:79,P:80,Q:81,R:82,S:83,T:84,U:85,V:86,W:87,X:88,Y:89,Z:90,NUMPAD_ZERO:96,NUMPAD_ONE:97,NUMPAD_TWO:98,NUMPAD_THREE:99,NUMPAD_FOUR:100,NUMPAD_FIVE:101,NUMPAD_SIX:102,NUMPAD_SEVEN:103,N
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):686
                                                                                                                                                                                                              Entropy (8bit):7.569686417272283
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TZv2s+1+XWbXoIf6TF4JBqdmcQPQ0hIWRjlkoU0C2XCYJuNZ0kmiybHpU:b/6da+X+oscKcdmcQPTIKzU8SJfmZu
                                                                                                                                                                                                              MD5:F989524AFD07F86AE60C2CF580DA65FD
                                                                                                                                                                                                              SHA1:5305A1DDE16A021BE74E288C8A7BAF3B139ADA02
                                                                                                                                                                                                              SHA-256:C08993DAF21F8569153040075BBECD9A46DDC15DEB34EA8835D86A2E22D87C37
                                                                                                                                                                                                              SHA-512:BD2CC71DAACD8E2F8319612D3D1BC0478C08E8B0129165090741845A311340DA80AF05AA74F298A2D36044472875FC72D58487282978071DB6951C90848E45F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPT13_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1661294191506
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................`IDAT8....O.Q..g.{.w....r...E..D....h......@'h......:K.m.....hm.H..n..!..c..1.w..h..l.|?3.~,>{....c..pmu.6?o..=...l..T...@'I9......sg.[wF.....f@EQ....a`p...W...y..gNeAI.<$:.....+....z}.....S....<.....X.Z.>.,...~...1.!.........U.....R..\.t...7...`2.........c..!....!.....1R.Z.....V.......L2 ."..5....0.z.z.]....1.B.6r...@@ ..y....wB9N.m..F....I7...mC..1.,.>/......`..~%.h.....f..(..W.'.i1.,..5.."......R..D..hED..1f..-@...\..)....2.5.K"W(.I.g...S....+-...^fr~!..R...].q2O.."....i...s.a....J....A&..I.d.........hK........C..Y!|.n..1..U.........D.E..w&.2.X..-+iWO.\.Vk$....!..yu.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 8156, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8156
                                                                                                                                                                                                              Entropy (8bit):7.973997881622908
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:VJTq/68A9FRTaeVQcTsKFIPTizWWBMmNgT2XQJYLm:DTU68OFweoKkT4qegiKYLm
                                                                                                                                                                                                              MD5:155FD728B2CB62D05847CCAA8D3DA620
                                                                                                                                                                                                              SHA1:F67A4E767470FED86FF8CABB44BC22659C651C6D
                                                                                                                                                                                                              SHA-256:99A195BE012B9E81A878B21F0ADAE4860B80A23B3836AE4195C5A472C3848DC2
                                                                                                                                                                                                              SHA-512:1D55B17BED9D6C4443B24F79E7B174E344372270A8DE9EB72F892AD8C8AD1649B3849780A72035CB560BEE311F3D3377EB70440EB138314FABB41E64B340E3CC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_bold.woff2
                                                                                                                                                                                                              Preview:wOF2..............Xh.............................`..Z...0.s.6.$..V..... ..n..Y.CMUF....B...)F.(J.&....@....A..."...$....";.T..t.....$..w...(u..~|y^........=[...gKz.#4.I.D1..E...$.-k...b...k.....!...G..h.....$..H&.Bg....C.."o..5.vw.`E.......A..v>v<V.Q...........p*....i/.J`..u.....e....6IVajy........v|.7.(.3...$....AZ.1.3@}..:'.......ZY.l@......o.&...71..&...p.I.60....OD....."....V..}x...%...(}!.8...U..yJ..3k.......ru.........=..2.n.....(A.....(...h.&........R\Xh...........0..X.4...- m....a.P..o..}......tM.....~o..'...`5U......."X..D.}....2y..PzK>...w..+m.BSi...s...1........<.,.U......S.c^.$.W^......}@z.V...[..O.@k..y.'.(.**..F.XN...'.......Z.b#......?.9....q...Ahg0...Q.b.aX.p.3....BFa..e..2..Mt3..LA>.(e*v..f... ...QBH....,y8M>.Gl.c/.p.....d..w.....bZBoh)-.W..V.'ZI...&....Y..z...mS.0.....$.s.......3UH.vK....x........;/KX.<........Rk....b."w..U.&.......O ..b..Tw1X..."..&..J.h).:O.4Tp:Z>v......YX....p......(Z...n..~.B.FT..5.l.$[...~......X..I..H.+G. .
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21151
                                                                                                                                                                                                              Entropy (8bit):5.374219466917553
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:nbQyYAre6YSDaYElfwQy5AqoGYULXJrEqEpOkYk8RYPuYjSduMtqWYsFwfErhTnS:nsAiAWwdPSUVsuYfyWwTFTtnq
                                                                                                                                                                                                              MD5:F61637CC3B3096E8757BB4EC18427D1C
                                                                                                                                                                                                              SHA1:9BCE43C5A964DF923B87B33F845C812154C20FA9
                                                                                                                                                                                                              SHA-256:5F76DEA05779A2AFA95EC9150AF5211F372C1939623A4138436783D6F8B8C15B
                                                                                                                                                                                                              SHA-512:E8773E0577CBADB635F67C42338F27E08E1A05EDA18B15DF148D5F8A7923B6745D8BEAC817D3779004A07EE0D113262EF797C4A1D870A99EEEA9C77FBE943700
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"head":{"status":"200","data":{}},"body":{"recommendations":[{"ruleAction":"INLINE","acmiEnabled":false,"part":"MMMR3LL/A","ruleId":"46MnGsBfRwWH4-waFRKf0Q","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MK0U3LL/A","ruleId":"46MnGsBfRwWH4-waFRKf0Q","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MMMQ3AM/A","ruleId":"46MnGsBfRwWH4-waFRKf0Q","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"HR1A2ZM/A","ruleId":"46MnGsBfRwWH4-waFRKf0Q","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MK2D3AM/A","ruleId":"46MnGsBfRwWH4-waFRKf0Q","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MK293LL/A","ruleId":"46MnGsBfRwWH4-waFRKf0Q","algorithm":"Rule"}],"tiles":[{"dimensions":[{"key":"dimensionColor","displayType":"image","label":"Color","legend":"Color","availableColors":"Available colors"}],"products":[{"index":0,"price":"199_00_fp","description":"","title":"Magic Keyboard with Touch ID a
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10241
                                                                                                                                                                                                              Entropy (8bit):5.0027068382082005
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Nx2jx2VODq0fx2nDx26x23x2wmUx2/ISx2nt5y:Nx2jx2SqYx2Dx26x23x2wmUx27x2t5y
                                                                                                                                                                                                              MD5:604F9FE980CA6041372BCD0726874692
                                                                                                                                                                                                              SHA1:8BDD44C46142DD333A48EBFF6AEAE0BAA43BDE1F
                                                                                                                                                                                                              SHA-256:4EB30346EFC48BA60BD46D39311CD25B233A60BFC339EA42D84A102ABEDFCBA8
                                                                                                                                                                                                              SHA-512:220EF03AE1D17995862DF269CE8272F193ED026644BB07B55C1D44589D0EE295637C123552DAC086804A9B11CE491C9F7626B7D5B89E3C06D6B73630B3D187CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/support/systemstatus/data/system_status_en_US.js
                                                                                                                                                                                                              Preview:{"drMessage":null,"drpost":false,"services":[{"events":[],"redirectUrl":null,"serviceName":"App Store"},{"events":[],"redirectUrl":"https://developer.apple.com/news-publisher/","serviceName":"Apple Account Card"},{"events":[],"redirectUrl":null,"serviceName":"Apple Arcade"},{"events":[],"redirectUrl":null,"serviceName":"Apple Books"},{"events":[{"usersAffected":"Some users were affected","epochStartDate":1701903660000,"epochEndDate":1701905820000,"messageId":"2000003000","statusType":"Issue","datePosted":"12/08/2023 02:09 PST","startDate":"12/06/2023 15:01 PST","endDate":"12/06/2023 15:37 PST","affectedServices":["Apple Business Essentials","Apple Business Manager","Apple School Manager","Game Center","Schoolwork","iCloud Mail","iCloud Web Apps (iCloud.com)","iWork for iCloud"],"eventStatus":"resolved","message":"Users may have experienced a problem with this service."}],"redirectUrl":null,"serviceName":"Apple Business Essentials"},{"events":[{"usersAffected":"Some users were affected"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):683
                                                                                                                                                                                                              Entropy (8bit):7.535995098809109
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TFc+c9uSivdWCLmJZVKxKBDPoyOEC3kH/BPUBqCaHot+F31LRNvsgP7tN:b/6Rc+c93isfJZVtPpOE6kH/pUXaHoSt
                                                                                                                                                                                                              MD5:F28787C330B2360D006D59F2970CF04A
                                                                                                                                                                                                              SHA1:DAFBB743833E69F858E5250A2BC30B7111E5797A
                                                                                                                                                                                                              SHA-256:C5AA25D8571A4E2D5CDF7A87AD3D5A61261F45A4F0FF4A4E97EA0B16A3817566
                                                                                                                                                                                                              SHA-512:AE1A38D05708B8951BCA63933294AFC858C4371A50BD2831EBF5F4A850BAEE246B22E3507CCDD2513B8FCB877B275C101ED770223E524300238E6E8A768C086E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT283_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1695245034576
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................]IDAT8....k.Q......f..N.....T"..APD....X..A,.6..".)l..K..;..ZYHj!(&.e.c6.J6;;..9.M.@H.p...;.....g......Y|...[..x.PI$....)"..D.{{.j..,..<..y.o.}..G..s.....l....|qqd$....H;..d.h....eG3Ow:...oU..xBh|}..o...._.s...~...}f.3+i...`c......;K.Bn~..$...W..ww.T./.~D....&.....[.2gR.Vk}...[.F.E5..X>./..4Yf.4..GCI....+N3h.......R.[K.@.J....1.ia../U.Tr...q<..a....@.q........J.8)d."R...@..;<E.N..m...qpU..O.1..l(&^ef.........X.qU..[.....D0...<.<R.%.a..v{.......k...5b@X...R3...Ef...-U.e.J&..1K..@..C..G./..jZ.aS.d......[|..]J$.....r..d;...#c..7a...V..k..5...r....~?,z.WQ@...w&...y5.....Z.t...6+.......'a......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 225132, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):225132
                                                                                                                                                                                                              Entropy (8bit):7.998915071354671
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:3072:G9NDEU0umjur9RBqP9mv+b2xsoNHEKGCpCboqdG8DA/cFEEyBe5Oy1HVsnfaHFBs:UNYDvo03GpJ45TAkEgX11sfaHPpjS
                                                                                                                                                                                                              MD5:723E5A529C4D18582E55A3D0BECBCBDC
                                                                                                                                                                                                              SHA1:1E3AE45E2B09DD337E6AC7419250B5ECDBD5E7AC
                                                                                                                                                                                                              SHA-256:FD873A56C170A259371F5B2FCB941A21DD83F36B363FAF7BAD85568483573DA7
                                                                                                                                                                                                              SHA-512:95D66E98BCF39CECC6D83599F93C3B0EBE733BCEC9BE175A68C29989BD9F4979D59EAB3CAF691786532DFB2FE1AED8189212A01D2149E12CAB8EDC5F5305861D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_light.woff2
                                                                                                                                                                                                              Preview:wOF2......ol......e...o............................*..f.`...B..l..b.....X....6.$..r..x.. ?meta.$..$. ..k[.......w..g=....%C.3e.8..p......~F.#.....c....i.jw.;d...4.'.G...^..V................?...C.}.....VT.5(. *.8b4M.4i.SP.I.!..........2....2...Z.E..5.SJ..N..=.D...E.....gCs....E...F.A..^.b...M..-:.V...vk,|...F....Now..w.8G....9....qP3.......bh...1&.w.&k.b.....6.5R.Q1..N\K.......=...:y....3./\.R1S./.=%.4....K..4..B.p.!7......dB..}GI^].i......:"...^s..1.5.U....B..!7KR.%...u.4.=|T....|...iG...j..z.:.:..."(v.<.....J.....t|...[...J.5z.g96..x{..@m......Fx...W.......).<...;...{.....5S.*.U.;.k..U.h}.0.{Q.>.F.C|..@%.P[z...L...p3...'.F.....w.4..t....y.M..m.\G.YM.~(....m...2."GZ7.;.2P..N."1.x..........~|......Dt...wci..XxD..H.1...Y..R..n..+.._....T...h*kD......X3K..U:q,....c. ..5L^.q..0w.^p#.k!.B..?..`..........Z.+y..S.....%.Y......:^...I.g..*..2...z.#.A.....;.N..A..L...L...V.E....X6..$.V.b...K...).'YT....s1..>>...q..P.#.....B.-|I7... .f..w..Hb.N.;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10241
                                                                                                                                                                                                              Entropy (8bit):5.0027068382082005
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Nx2jx2VODq0fx2nDx26x23x2wmUx2/ISx2nt5y:Nx2jx2SqYx2Dx26x23x2wmUx27x2t5y
                                                                                                                                                                                                              MD5:604F9FE980CA6041372BCD0726874692
                                                                                                                                                                                                              SHA1:8BDD44C46142DD333A48EBFF6AEAE0BAA43BDE1F
                                                                                                                                                                                                              SHA-256:4EB30346EFC48BA60BD46D39311CD25B233A60BFC339EA42D84A102ABEDFCBA8
                                                                                                                                                                                                              SHA-512:220EF03AE1D17995862DF269CE8272F193ED026644BB07B55C1D44589D0EE295637C123552DAC086804A9B11CE491C9F7626B7D5B89E3C06D6B73630B3D187CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"drMessage":null,"drpost":false,"services":[{"events":[],"redirectUrl":null,"serviceName":"App Store"},{"events":[],"redirectUrl":"https://developer.apple.com/news-publisher/","serviceName":"Apple Account Card"},{"events":[],"redirectUrl":null,"serviceName":"Apple Arcade"},{"events":[],"redirectUrl":null,"serviceName":"Apple Books"},{"events":[{"usersAffected":"Some users were affected","epochStartDate":1701903660000,"epochEndDate":1701905820000,"messageId":"2000003000","statusType":"Issue","datePosted":"12/08/2023 02:09 PST","startDate":"12/06/2023 15:01 PST","endDate":"12/06/2023 15:37 PST","affectedServices":["Apple Business Essentials","Apple Business Manager","Apple School Manager","Game Center","Schoolwork","iCloud Mail","iCloud Web Apps (iCloud.com)","iWork for iCloud"],"eventStatus":"resolved","message":"Users may have experienced a problem with this service."}],"redirectUrl":null,"serviceName":"Apple Business Essentials"},{"events":[{"usersAffected":"Some users were affected"
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 81 x 81, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2897
                                                                                                                                                                                                              Entropy (8bit):7.918048217237847
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Ch/HTV3mVwfZZ65FrXXLBRxB92rUps1a0vINKeVQfkmEYtNLTEfIabsCNvHlLtre:i/HTI2fZZ65t7bRA1a7NK0skm3egaYCs
                                                                                                                                                                                                              MD5:27C6FE21F203C33FEB92AA91BE13A87E
                                                                                                                                                                                                              SHA1:8B1054910B62CE3C3322689BFC2F86BBB68A3963
                                                                                                                                                                                                              SHA-256:55CB48AD1A7F421AB44C8A39974E33475181CF273665D513B4A5DDA73C612082
                                                                                                                                                                                                              SHA-512:E82A7ED7960D5B22BF3A04D0ED37C2902E8817D7855C2E9F6C5D6A920914A56DBAF4D60CA1950477D7BFE784FBBBF7741FACF5642204579CC92AC2A87EA52747
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/images/overview/hero_backup__bri8acmcjp42_large.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...Q...Q.......J6....IDATx.....M.....<.m.m.}Z.c...m;9%9....okS5...].......v.w..C.69h...6.u^*t/....fA...D.w..s..P.t.....M....i.w....7......CZ.?..CM...z...aPH..:.....s7.i.1.w.4.".4^+.....]x.P&T....F..~.c_...O.fA....3....8..5...V....@eZ..v.......TH.v.F+.=..k....E..."....Sx..u....^....^. oQ...r.Q.M.....v..Rr..2Z...p.G..... ..qP...1.7...k_L...E/..E..:....J9..B.L.HO..B...d.GN@M...Y....ix.{.W2.8..3.b....1....Gk+.)Bu.P-...|.{i.....z....y.^.^.2V....F..G/..A.6o..\=@.,.G.....aL....?.A....N.."Uy...;...K...VV]E..4..A..2v.....e..@..q.!...k.v.....g..:.u...S...e$.@.....^h,..t...u...?.E"......ZA.,..........vR}6a.2.*..L..... .=.q .Q}.b?..-m....*..?..~=.vE.gr.G.7.`N....3...lm8Lu..E..].K..7..r..R..F....]..g,..d.@...I't(..^d.t|..BF,...n...X.V.."../~.b...).v..H.!~`...EI"[pyu5=>j0..QoS..$...6H...$.U.T..].*.........c ...dl"M*:.S+...D....^...6U4...Wv.=.d6v..j..T..YX.K.2^..r..PS..P.?..ha.......m`O......-3t8.eO8....t0...k.x.j.y.}$.....b.ipb.:.[{
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1869
                                                                                                                                                                                                              Entropy (8bit):7.67721464133947
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3xNKKnMs+kzPbuBQvVDlnOhVvwhb+ABIxoE8:IuERA8t2PlvbqlHpfs7gZgMIPr
                                                                                                                                                                                                              MD5:E2A0A6532C0A3DBED2B482A2DD93CCB2
                                                                                                                                                                                                              SHA1:F727BE5AEF2707363BA20677BBDB86EB89A17D33
                                                                                                                                                                                                              SHA-256:6D81EB19CF3ABA0F252767668E57DBDD0F029F9E21E34DA30BE4AB929BC10AEF
                                                                                                                                                                                                              SHA-512:F44218BF6DAEC6FEBEF0E5EE9DA7BA3356B37B6635CADAC206AD2A07AF91B0E40AB90A5326DC0313E627EF67E57DE386DF1D8D971363830CAB9E3C4350DA82F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0N3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693010173849
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..#..._.....k~,.....@.|./...c.?..H.Q...%..../.?.(..]s5..,m...............]q........|^...YZ]S..$.rs..9cQ.T`..[.q]...p.~/|G..]/..$.ps..9dS.Wb..C...9.s....F<}...m.ocm..+ =.....=F.#..U.a*...j..._..2.O.g..[........'.|gd..T...$W$.....WGoRQ..d......}...Zb.....d Is3q.I..`..*..'dK|.......7._.<iu..]..%..l..6p.+.Jz(....N0QVG....s@.8.3..(. ...t..>&...-|Q.{...XY.&...GU>.T.9.....4.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):614
                                                                                                                                                                                                              Entropy (8bit):7.484981147318294
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TZwoYijO/H7bjSfEbXhPYpRXVyfnWpweiGfRU2eZ1p6mKLpBlM:b/6OOcbjsEbXhPYMPqiG62eZjbKLpE
                                                                                                                                                                                                              MD5:10EEDD0BA23CF218AD26BFB30C73306E
                                                                                                                                                                                                              SHA1:6E260BE0D0B6209181B8F26F2D094709B280EE1E
                                                                                                                                                                                                              SHA-256:84BBBAAD049C4FDCC230A90A8FBED83F5DAE504100C7B61543DD1280B758B5FA
                                                                                                                                                                                                              SHA-512:93B5062B0A1314A42D7FE87A08F12CF267ACDDBF3A1DD3DA6DC6832AAD8A0E0AD3A2D788BCDDFC20B6C021E5408B8AE56F6F3AB441035B316A5B346F15C3AF27
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..S=kUA.=sf..."....B.D. ..NR..m,,..*.Ikik......A...4.O....%...{wd^.&....;..=;3+W.o.rF.sE...l8...X..y_D......^J..j.^lw.k....n_...0..i..^..x.c\..g5.....U.....,.....p..sW.........4."....;.....b..hR.E.Q..D/L_B..ZQ..c,j!M.A.".B6.!..T..0..\..0S...B,:......88..L.i.h.F.A...P.Z+1....xL.M...T.$...j.!......-.">.D $a.]..U.?.v.p...\p1.......)<AW..I...r....@..$.A~U._u8....1......Q..(i.czv.$..l..,.E....lHz.}.z.....qm(.J....9.p}b...sb..7...TU8.....wb.`O...H2.....v..7.;..&K.....d.ff3$WEd...9...^.....B.........+..\e....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (309), with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16166
                                                                                                                                                                                                              Entropy (8bit):5.3330093954621685
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ca2S0gvVzN440arVBtBxyYgKdvzBmeGaOkpR8A7XRm8v/Sl5ZxXoHvfBry7:ca2S0gvVzN440arVBtBxyYgKdvzBmeGr
                                                                                                                                                                                                              MD5:9072834AEB8FD4FD29D0AA7BD5D4F5D3
                                                                                                                                                                                                              SHA1:B53709F9E16DB2E407773DA70B5CE13B381C1140
                                                                                                                                                                                                              SHA-256:673F7AAC8911D74ABF97C3A8B76DAFC49C062ECD1E5D2F3D201C532F225E3B6C
                                                                                                                                                                                                              SHA-512:C15B56A80EF86F4D54D5D2B227104C90B4E5514EEFA803202961476B699CE79DF8F5FBB081217ED7E28D7B350995B6D9D70CB3374D7B4FEDD9DA24B8F491ECB2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v3:200,300,400,500,600|SF+Pro+Icons,v3|Apple+Monochrome+Emoji,v3|Apple+Monochrome+Emoji+Ind,v2|Graphik,v1"
                                                                                                                                                                                                              Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:200;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:200;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin-italic.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display 200';...src:url('/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin.eot');.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15185
                                                                                                                                                                                                              Entropy (8bit):5.320013959980053
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:yG2Si8Fho4v3/cU3fYrXVjR9lpxWIwqJHX+yg0ABvJs5NZGynKGiLHCW7:yG2Si8Fho4v30U3fYrXVjR9lpxWIwqJ+
                                                                                                                                                                                                              MD5:EEEBA14F097BEBB6D8848955AD560EFA
                                                                                                                                                                                                              SHA1:DB7D7A9E9D3741F9558D7A6468F24A1E66B800E0
                                                                                                                                                                                                              SHA-256:433BA35F0585AD9B09E08D422A99881FD47F621650587251E7F59555131D5EF9
                                                                                                                                                                                                              SHA-512:53E935848D019FD7E67D1BA15F8F81DCDC6BA654F7EC51D428F1086E89CA56535B0A2CE54F4162142F58A8146483FD648BC411B5F359B148C2DD40EEAEA7D68E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:"https://www.apple.com/wss/fonts/?families=SF+Pro,v1|SF+Pro+Icons,v1"
                                                                                                                                                                                                              Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v1/sf-pro-display_ultralight.eot');.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:200;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_thin.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_thin.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_thin.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):696
                                                                                                                                                                                                              Entropy (8bit):7.621179939599446
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Te4WBdkn65WABnrrM16bpRRbmcbwa1g0jg77a6cUc/eQGFeK4vCmx/hYc:b/6AQn6Hk16bpRRaAZpm7KrDKWxZAqFD
                                                                                                                                                                                                              MD5:8D0E0B0285727D603570072441AA6F07
                                                                                                                                                                                                              SHA1:DF37892F8126048C9C091992CD33A59E6EDD8A31
                                                                                                                                                                                                              SHA-256:2B527CD7116F349210495D7CD75A787A58253FD70B30E10341F5737E8B325EB1
                                                                                                                                                                                                              SHA-512:F4DD46F836F3670B4003876E43E5DB868F310E8958033B388C267CFF01E4A90445DB472557FE2A7C03D320DCE56FC6FFB6C3E9025E0C70C1D3DB5244206ABFB4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................jIDAT8...AO.A...ovvY*.v."5..........&D8{.#\9r..\<.Pcb.x..z...c4!....-.....<....q6/.;.........[4.ML=........]..52...... 1I..hl.......NN<..o^..........4.|.B.\....R_./.tg....I...h...i.v\]...].....%>f...+G......@...vbf&fV..".D.&1n............=.O.?"I...p.Y.0.Xk.....t...7".Q..j.HG.hNkwUE......R.........J..g..5.V.h?*.p,..f..)....A.....A.5G)........=.]^...4[b....#..h..V{.w[)%uJ....{P....P;..V....?.....J..i....DCd;LIY............T#Za,.Mu^...ck......m5.....F....k*...I.,Zk.T..C..W.s..E+.........7..e.u..].q. ./..F...8.....,....*.(s>....B..s..3K9. ..-s.&....<.;L...1(.....[.V...f.............Z.<. ..QT.X...G.Kn...r....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2202
                                                                                                                                                                                                              Entropy (8bit):7.6766214264552435
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DtuERA2XyIi96y+5NwYf0BHzaxB4idKQjmzdmKzn:DEEwt9652exBRSzdX
                                                                                                                                                                                                              MD5:B4A76D052E0B75A8A5E277299523A004
                                                                                                                                                                                                              SHA1:9F10868BDF475F698EE4A35E009C1F9296649274
                                                                                                                                                                                                              SHA-256:FEA944E05C82264BA6410E87172AE131B78A1511820AAE2756329020DBCE0305
                                                                                                                                                                                                              SHA-512:314473DFFA4A4B88688DF51933B7498C0BD7A3A5FDD17F6C61A4D9BE178B41F3D4695AB2FEE55CE13103D3F83DA39E6AC59CE5F5AC6C5B629B9D3509338FF494
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........n.....Q'....c.,:5..E.....\.."..~i..q.Pr.i7.^.......P..?.uk..........os%...m...N.73H...=v.HW..C..G....oo.........m..z..............=......_.......u..?...=6D`B...q{:7.$.:.. .9P].t.._.u...oU......./.7*\..}.Z^.n.....k..;]#-...\;....?.w...2............j..b.4.S..n..wn.4/....Fa.CM..._.3.n..3.W...3......3.....O...,....[{8s.r?..*.s.i]......_.z..>=j..7...Cy.^3E.iPH.b.,...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10676
                                                                                                                                                                                                              Entropy (8bit):7.965322767731728
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:4SND2CEg+O+ONQG+XPaUkElCx9x8EDOB/bG/ky0uqKlIoxHUD8VgELTBf7+epVOQ:/NqL4+OiDqDx8ECdq0ZSx0D8+ELTBf7B
                                                                                                                                                                                                              MD5:57628939F30CF9FEDEC292E3743B4125
                                                                                                                                                                                                              SHA1:ED1CCB68F226A75F0CAD4990593B43F580BD60C6
                                                                                                                                                                                                              SHA-256:43B075D9BF72A12EC4F71C254A1638B7043387645C12C461B03B236E2C939CBA
                                                                                                                                                                                                              SHA-512:2EFE8B59EA66ADE1CF75F0447F92A1152819252DAE3B2D01D3F83B8E59738358698F23162C5C3D88554F11E4C52288042DE85D0C52A51B1470B09FDC26D5B6A4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx..]...U...z.{f2..0y...... ..@..<.. .."......u=...Y........ .qW.xVwW.....bD.. ....5I&..df2...........V5$xV.......U..{.W.....PH!..RH!..RH!.....x.B..yi.+.....ApN..3. h._..?a.Q.C.....%...}......F. ..........2iS..RR..- ;v..8::.?...|..S]oq_....y......b=..).........1..7.....s.q......8.x.?.Mv..8..^...~.O..0.1P.....'.w.Z..o......G......s;..Q.&6..q.;....]?.@......m+l.......i.p..._,.6...kY........a.P..<.B.EB.....4............-.......C......[....C{&wv....K.A.X...!....`..'...xZ$....?..=CCz_.i..588....w......u...S.#...Fq4.r..@.X...{..PR..(BE.E.=.._.0.../...|..Y..<&.b(.J.eK7tvv...a.....R#.#..V.4...PHmihh,.).....o..I0o.|8...B5...D.*........U.VAcc.,Zt<.Y.. ...o..?.R.....5;......|.I.`02:.|y...=.0..........}w.....t.9.>...@..H....yMwv....;.....".k.t...t..P.....6.....I...@.X.....-.S.JQ#...=8@....Cmv...h.E6...B...`n....y.........^...4PcC...O...8.Z[...1.%.d.J:...N..T.U.....etd..(.X....a.CC....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2364
                                                                                                                                                                                                              Entropy (8bit):7.723285419053548
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DtuERAEfsyefuZq/7k/P9DCJZjoybw/Wb:DEEdfsFfJq9DQZjZB
                                                                                                                                                                                                              MD5:3293FC92C3E855FDA7BE6B5E1A6AE6AC
                                                                                                                                                                                                              SHA1:09E0DECC11D7FC7365B1A48DD28C1E1BB6334150
                                                                                                                                                                                                              SHA-256:ACD28FC7879B4227D932456D52AA1F29E3C31B5D284B0E902FBCAF4BB7A5BC9F
                                                                                                                                                                                                              SHA-512:1385D015455213E16FDED908C2D550BA03009383308C6687D5ACA432F53DA6589E8FA0D1BFF7A9D8BACDD25FFF99A1804FF7D4DABF0C2DCD45A6DD6323F5A758
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MV702_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1602803341000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....'..?m......^....h...Y;4Ze.(f..g.>E....?L.....G5p.....v~5~...r...S....d..i..<=...U.-......d....U$#.z...+...*O....._.....>. ...5.bN..M. ......{...S[#.Vo.x.......].....7..A..........#..b..B.t...S...'..]..>.jv...e..7....*.j.}.Zf..t..`[\..k$d...A\..E.:...%.j~..........s./O........-N.T0.is.."..h_.3.`2...%.fv.q..=b....m_....7.:k...O.I.K=&......g.o..`..?.#.B.g<)...Ir.g5..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24400
                                                                                                                                                                                                              Entropy (8bit):7.9812116282782615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:/nX8HPcVLrJTG3ItabjIcbof0reXBACmJOlywIgZb4Kq9sTYoBPqeaE9oA6:/XGEV3NGpjmLqZEqSUy39J6
                                                                                                                                                                                                              MD5:6EEDDFD123CBC216D0FF32AA89518BAC
                                                                                                                                                                                                              SHA1:A5F81393B365823758D0B4C5D44ECD106E0E9FC9
                                                                                                                                                                                                              SHA-256:B1DD81B0FEF2141820D851217AD7ED01830C94CEDE695B2A0086059D1A461958
                                                                                                                                                                                                              SHA-512:F38F09A3254F1B5E5651F476B0FE292C93A4E1F674B21DF4FF6FE9235F14ABD9ED1BC4A85A8A10162761D409DBD4209CD63D218D1D956505F3C4DD8166F18490
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx..y.$Iz......zg........jI...dB.6...A..?L.0`....h.lS..I.%....a..(A .I&A..H.Z......{z.~..;..0./"......9...x]]YYY......>.a{.....a{.....a{.....a{.....a{....,P..../.vvv>....={.....p...}....NML>V...].Vyl....]...~^ka- $.S^B...c&M.ZS...({_]._W.w.oo....b...S.._..._!..t..G/>...q...0|.o......a[X....._.mnn....o~./.qcM...n..`8<.4..kmP..q.B...5.0.R!T.@....~D.....|...=....Mf.y.Gb..VL..g.W...s...8.z...O?..........?...{..............[?.k..+....o..i.+..{.....4.p....M...%..,mK...B..|.{...:..m........k1`..?|.Y...W..+.>...../......}'.....0...+/..W.\..m.k<..g...0Cea.G..G.o.;V5..%P.......j.......-.o..............^.....O..../!.+..t...s?...........R\z..;.(....V....h....?..!4....h..%..D....B..$.. D.eC.(.HXA.)..h...J%...3...&.H.+.....w....A.)R.1..z........&..*.. }...o......F.......S|..B.d<..t.]...;..3.........>...$.Q....4rX..#.6zh.b.........h"A..m ......8.A.....+.........9.H1.?....E..$..;...)2ta0fh. ...0.....R..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 480x500, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):55789
                                                                                                                                                                                                              Entropy (8bit):7.976833834179706
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:4l3UHGTpDZtyG9R/jic/pRFNPlT/PQ2hYunzynzpSi:QUH8l0GTLfPB/6uaJ
                                                                                                                                                                                                              MD5:1487EA48AFCD4F0CEDE6F1177D0E4497
                                                                                                                                                                                                              SHA1:ACD4C60035FD34E11744E5B0246295BF0A0C86EE
                                                                                                                                                                                                              SHA-256:9F2C12216D5442C8277F5E6FCC864BBE3621965852B40A81B28CCB06C92F9298
                                                                                                                                                                                                              SHA-512:6709DF64F2759BF57423E3F2AE95768D2AA09617924F8D69141C5728B829FA82856949282B599BBA80E3B8428F33641753194FFA66D5367B2EA3E9A439B7A862
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-holiday-watch-s9-202311?wid=480&hei=500&fmt=p-jpg&qlt=95&.v=1696865069259
                                                                                                                                                                                                              Preview:.....C....................................................................C................................................................................................................................................................ ......... ................................................. . ........ .....(. ...............@...,. !h. .....".......(...P....X*.(.P...Q.....B"Z......QE.....@.(..P.. Z..(.P.BR......+.....TD.H4A.(....D(Q.(..D.... D..U.R..)%j%,-$.%.>.Q.@.h...m ..(.......*Lj...T@E..@.QD......@AH.d.(.@EDA... ..8p.@P....DA.@j.D@...x. ..(...4@.......R.4A.D.....(... .....A...... ...8A...A..@..`..[q .D.F.......(.A@... .D..O'.....O.0t.t.....WL..%i.F..B...PA.....X....$..0. .C..BQ...h...$....X.Z6..s.&...B24..4h.FY..@...@....p. ....F..uz... ..e@.0......Y.8q..!1V...6......."(.... .%$.T#H..J.Q..bJ. .RD...B.x.s.0..@\#. 6U..D...AI.....H.X.V$Deq.....A...Q...R...@..."*...1J.......*.... .. 3......F.. ....a(.th..N.".zB. .%p*.....j.....<x. .. .a.T.W7..!.l(..%....J.1P...`..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17248
                                                                                                                                                                                                              Entropy (8bit):5.310509287024952
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:c8i6a2S0gvVzN440/h7ZCkZYju3TqzabHFrVBtBxyYgKdvzGKou+rFVkhL3qqBh:c8i6a2S0gvVzN440/h7skYjdzabHFrV7
                                                                                                                                                                                                              MD5:8C88ED0933F583EA151D723E205EBBBF
                                                                                                                                                                                                              SHA1:FB59D17468EF2AC7D43277846D7717FB340C9D4F
                                                                                                                                                                                                              SHA-256:44E54D4976556AA0DACF4C441E18166B923AB30C243EB7EB1A0F794C6B674B1D
                                                                                                                                                                                                              SHA-512:F70281E4D191F3B195722E9F1AAB34ECCA668DCCBEEF6E484A073C77079CFF23720484EFF9DF2A93C65633A3EA62F0A02362B939B198EE7950EA05C30C31D354
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:"https://www.apple.com/wss/fonts/?families=SF+Pro,v3"
                                                                                                                                                                                                              Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.eot');.../* (C) 2019 Apple Inc. All ri
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):797
                                                                                                                                                                                                              Entropy (8bit):7.597371361435272
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:b/67d9cm4HAxPsvWWtFPilxSHfkRdQz70m:b/694HAxkvFnPilUfkrQnn
                                                                                                                                                                                                              MD5:5046E24DA44ED937B6DA6CC07E78F15D
                                                                                                                                                                                                              SHA1:154EF0D0A9C0E224F627296D15D948670D4F748F
                                                                                                                                                                                                              SHA-256:ADCF2ACB59CA938EC0232C47B6E019308AE44F28CF557009913BCEE38DA356EC
                                                                                                                                                                                                              SHA-512:292C4CD6C2095BCAFE0D55A56A44D35C66786A6959C2FF533EA4F0B58A6D8642E742594218887A8CF3DBCF0AA5C4FE6F5A57EB8BA60B5DF974B28B0CAECD7B77
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.=SMo[U.....=...RKEQB..H.R...(|t....F...?...R..."6l..P...Z...S.Gv.{g...f1..{.9s..\....f..ON.w.i.......^;h..~...._v..g..7..}4.....V........!..2.s.~H.w.8.`2....?l...7.7.O...s.""h....>..S|.._....=....... U....*U%.d.*}.....|r.......]..!.>....tf..6..1%.R..XU..1B.!.>...Yk........`0xT....< .|...b.Y.d,T....E.#.....].m......(.n..e>.."g..@)..I@P@...G..L.{M]C..M.H.. .....e....3..,..un..z.M......z.. ..x.Zeb..e+ ....Zg...,.v{...... .f........cz....%...P..h....V.$...x.*....b....U....U.$D.f...,O...8...vUJ.c.."._W.`.LN.D..........z.!h+.=_N.Y...U.RJ.C..&..S......x2.|X7...{I)e..O..q!".....9.>....svv......u.Y{.R.7.C.F...DD..^.....{/^.!.....s4.U...B....=....c.Kc.3.8f..............N.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):737
                                                                                                                                                                                                              Entropy (8bit):7.541195287847258
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TiPS7uQihc9EGdzbsskswhuQ+1jbsdEisplQaUP3lyq7IDOBMoKVZ:b/6mPkr9EGlsp9Ujbs+ynVyq7IUbKVZ
                                                                                                                                                                                                              MD5:FD5FFC0045E267B3741922BED3A0A1E8
                                                                                                                                                                                                              SHA1:C9AD45B13C0EF63C8B91E3E3C39D83C64C5206B6
                                                                                                                                                                                                              SHA-256:80409705A9759081522F89A687EE0FBB4E6895E557245F535CC333ADD92291D3
                                                                                                                                                                                                              SHA-512:223791B5CFC94B67DF91EA688F3BC16AD54AD9CBF93E41F732E97120E5B893DBBEABC30AB571170E38CFA778400586655FB4A7F08833AE902745DABE1086EE52
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.}R=h.A.~?.....w...C0?..!`.F..),..2..........Q.R....X..HZALH.#9....K..y1..'3.....7..o......G.G.N=.(7.B.....ZG...f.^..ZG.F.`...c.......C....>..X.8/k{!.K.w[.^e.m.2... ..................\.:..W.>..{.......\K.N.kM.\.A.......S..{^:...W.....\gw..v..;[k..... .k......4.!$".D....D#......."...A...3.u."B. ..6,.!1[:.!.....(.^...F..Q@.-..0.H..N".O......R.7.J..i6k.......8.s(....G...7*.../..%!.,.H...SL.w...[I>Q1X.._....tR.q+..^..|SD2K...Q....Y9...H..2K:.....b...,..MqtGb..H!.j.V}M.0."".f.9&"MDh&.).D.w.b...m..).^..._?+..j.&..h*.gZ.h....1O.1q.}.+;[.o)....oD:K...3?........o2. ....(".?.`...|Z|.$.....(..#@/.. .YD.4..iV.l.K.k.X....,<.G.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):653
                                                                                                                                                                                                              Entropy (8bit):7.5457331278970585
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TWeSevKQ1fOw56vbY1niaBUZ6jWvFJL0BJ14KoLYX:b/69HSQIw56kia3WmX
                                                                                                                                                                                                              MD5:C646F9B065580C53D39EFA410F8F52F6
                                                                                                                                                                                                              SHA1:CE6F8E589A381AB642E8154F07EB0B3C5EC17590
                                                                                                                                                                                                              SHA-256:55035C80FA6316544BF704E3AB07AF7ED87D36CA1D3634EAF20950CD01E0B49D
                                                                                                                                                                                                              SHA-512:EFF3ADBC45DC1C985AD5D7DDA38F009170F778FD98B6F72F019ECA3CF3A08CC90A539641BB79ECA84358807714651EE6F2E9ADD35C5273B684F203E9313C0515
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MX472_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1686764360643
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................?IDAT8....OTA..ov.w..9.].0...b4Xc#..V.......VZ...Q+....1&Zh.....r. ....3pb h.d...7;.3.W......|.....A.rV.-.L{...=.V.k...W.....Q..k&.>.u..?|..Il..s../.xW.p.O...........X+f+...i.3w....[..j!...x82W...% ..hPM~.=....0^...7:.....t...z.h$..D..%.)......n..nw......O.PV .p......'...z.....5.k..G.i.L'.*..-.w.UX..MSS..CI2.z...{..%>...'L.....Y.....Yy...x.y.C.........Q...<....R...S.M.)...~.....j.6.$.HP.....N..h.............D...R...n1;3.X.....{...A.........2.......D(zQ.KI.R..j....[.....TaB.O.....c.i6[....3....R..Q.1VR.f.....3._.b...jA.q.........7..=@*......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):585
                                                                                                                                                                                                              Entropy (8bit):7.43027266354277
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6T0Qed+aFxjpp5rm/MWk0iDPXwm4+umha2fWBosQAOrHc:b/6ALdfr+biPJumh9Gop/8
                                                                                                                                                                                                              MD5:94085BF92D3623C7099F12BB15135E14
                                                                                                                                                                                                              SHA1:C272AB5ECE8FD89F7D61276F2CB7FB59468E083F
                                                                                                                                                                                                              SHA-256:EB40990FC6D820166032B34EF28E438BA119B42944BCEB6F5B22A04C3A5C48CB
                                                                                                                                                                                                              SHA-512:187D98A2BD23C4292D92CEA4DFD2C30747D20F3B6DAC7B0099506A949268C5D6B75233AC8BEA928C701D67FF57E9AC10CA175E41BDC7DF875A3F0F9F6279A11E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..R=O.A....]..b".B$B..t(.S.R..3\D"R...\.oP...(..Q.+...i.....N4.5.D.H+..7o....c......C..mh.[A.6....`-.."..c:I..p08....$"..e.L&v8....O>,-=|...0..../..y.o.c.L.l....}..y.'.....Gg....8N^i...sf....."J.`......i....[+...x..'L..$I....Z........hf..i..+..6...i.j.O.j..sA..%.*'M8.2.../(...R...(......d*.....).^.Y..t_.o.....QJ5....vt..Ts.DT.....p.....M....E.....,.g.,x+k^C.&$.#f...3.;._.....P.....ffYg.Pq.9.....L...Yk.(.w............1]..WTe...^3...@y..2....`.`K82..>......,.Dl1s......>".._..%..._.....0....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1140
                                                                                                                                                                                                              Entropy (8bit):7.384014056891743
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3HOGKSus5loZbHTKHUy:IuERA5K/ZHTK0y
                                                                                                                                                                                                              MD5:F65949B6D5A4DBB0D3B7FDDDF15D0454
                                                                                                                                                                                                              SHA1:51BBD72CB3EA9F98163DDA87425F1D49C7A04940
                                                                                                                                                                                                              SHA-256:02A772956E58DEC7E6699E348843D4537BBB0A77CA3211097917B9AA91DAAD71
                                                                                                                                                                                                              SHA-512:EA116370FE0421318A05C8A1BE6DFC2B477D2D9C582A9F48201FA70CCB01954C169231643291CD2AF7220993EDD46508CE129A4AA4DF99175478BF33576B305C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....Kq.......v.>[.d<...T].b.b.I?SH`..BG........w.CN.V4 .K.......;.KL..g..<..z.n.d;..Y.X....@...(.....S.....m8..0..#.N.......x..r.Z....(....,.....f..[....19.sH.....2=E.......Q@.G...#.P.....C.......h. ..C...'..t.d.....S......:.2}O.@.O....Kh.....$..S.....t.q.....x......?..l.).(......(...&.u.q&#1Z..._.?>..Lh..E..i.n.$..L}....Z..$...O....3..pT..1.*. ..@....=....v..&s....AH.[..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1708
                                                                                                                                                                                                              Entropy (8bit):7.543172396714608
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3gDwoDjE1Fsi5gpmzC+ouEWq5iqSoVTcvwJ7:IuERALCE3RC5GaiMwly66
                                                                                                                                                                                                              MD5:90684E42744EA75A104DC895FD8F02F0
                                                                                                                                                                                                              SHA1:E7D2176BC599394FB1DC0057784C2F337F0A87A0
                                                                                                                                                                                                              SHA-256:89980CFB90C3111AD47DF76829F5E3096BB8B5EE4FEFE4B885169B202735B490
                                                                                                                                                                                                              SHA-512:560EE70FF08C95D10838018023A6492D7DD1D364463B4EEE656FD87DD819607E0B28E7CB63B43D8D56194E11BA2F36F05E5743C0FD66AB29F5742C965F34090B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..<..............YlarR..!.\....c.>..3...?6.1...P.$...{_.Z[x.G.T.tK.._R..h}.N?.h...|i......./._.N~}^u......@...5|K..m....,$....a..1.~.......*....Ak.;o.h.....i."..P#..2...xP../._.>.....a..;V[.P....yw6.FvM..O...pH..B..?...D....V.L.....6.K...8S=.......?..-|U.?.?.^......rV.....9.......'$...X...4.yF...h...I.[.....ue....[..Y.."...G.C....".?m..|f.>=.3.|a....jR..F.KK..H_........?:?.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2196
                                                                                                                                                                                                              Entropy (8bit):7.592551059892102
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DtuERAaFPPO8HjdgcfbD+nfqhXnve+tZDmE7S+KgRPh:DEET1BjPf+Ave+rDmILh
                                                                                                                                                                                                              MD5:689FB46220ECF5593881E64B754008DF
                                                                                                                                                                                                              SHA1:9DF9FE41BA9D74950571ED40030D69C864A47A6F
                                                                                                                                                                                                              SHA-256:B1970699455B193531DBCA780A31088B1B1882AC0721DEB49E46E9C93D6AA535
                                                                                                                                                                                                              SHA-512:C59A0055ECC1334D5C1039ED2056036F3CCEFDD9BA786BF919EEE42C6102CA84862C3574A283D2C263CEA6AC6FD75985D4FE74B988920063594516DE0653D57D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MY582_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1604515383000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....................j........i:tI.j.....=....I............x.........]^......t......k.jV....t..Uk[l.v$r2......../......'............H.'....`\..v.dH.{*.@..O.*?.............".|..O....f..q..E.~.~...x...kW....../...*]kZm.:V.n....V......e.YGZ....a..(?......;...S.u...#,Z..*y:..pF~.yn.t2ppyG..3.4..T...P_.......T.7.U.w.N..zv.m([.cP.+oc....pB".............E...G.h.W....|V.....i.E..,t
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):329372
                                                                                                                                                                                                              Entropy (8bit):5.303626307100094
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:N7vXPEPnMXlQVB1M++8OYj+X/NV0EMmBGnm1VHqbfu:K1n+8OYj+VV7MmBGnmKbG
                                                                                                                                                                                                              MD5:E29385D744CD21609A949DBF1AAB86E3
                                                                                                                                                                                                              SHA1:F691243C2D7D800C2DA6022B30568954F3A9F72E
                                                                                                                                                                                                              SHA-256:9C1687EFA1F9FD58FCBE05DC562B17410D872F4D37C066C168A6F159E16D1D8B
                                                                                                                                                                                                              SHA-512:32A82E997AE940F9193D5B8F555AC8DB8907D0339656B4560A9D08E18FFF9466B54B87149E4B04691B0480D5E8F14F4FC430BB0AC9323E575D4D55BA7783BD76
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/metrics/ac-analytics/2.19.0/scripts/ac-analytics.js
                                                                                                                                                                                                              Preview:require=function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r}()({1:[function(require,module,exports){"use strict";Object.defineProperty(exports,"__esModule",{value:!0});var e=require("@apple/analytics-utils"),t=require("@apple/analytics-data-layer"),n=require("@apple/analytics-omniture-constants");function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach(function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}}),t.default=e,Object.freeze(t)}var o=r(t),a=f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):31673
                                                                                                                                                                                                              Entropy (8bit):7.989864618914408
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:B8kcTf+FHbJ2sKKNlzl0aapjg5p01W8QZTb5++2lxav6M1ZF:+kcTf+FUsPN3x8aTb5ox8H1ZF
                                                                                                                                                                                                              MD5:359F1F62217AEFA79CB27FEE64C4ABC9
                                                                                                                                                                                                              SHA1:93CC69D3613FB6ED5F1FD963D26C85665FD80FB7
                                                                                                                                                                                                              SHA-256:66874CE122EE3D602E7624EA7BCB3227FC77C6493966BFAAAE779B32998D85E5
                                                                                                                                                                                                              SHA-512:301D4F2ABD4B281EFC69FC38AE07C72F8FE48FFD4E7F9AB9D6C92D39AC989BCECFF551028FDAF647535A074FFEF308A64A61F9AF43DA9239CCFD844A1B963DC7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-watch-nav-202309?wid=200&hei=130&fmt=png-alpha&.v=1693703822208
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx..}......q.lN...]..%D...0&.Lp.$.......pg..gcc|.q...lc06I..I ....]I...f'O....... ...C..............~./.e...._..~./.e...._..~..E../.........@BT|.eA0.....R..Y>._I.....|.h@.eM.j.$...3M..B....r.,..-(."'M..A.,.&4.a.eY...e.>.PL....PD.3....U..nH..Y."...,*-......>.1.$.~.._.{k.=....z`0..}A;......Z.....EQ14M.....e.5...C.Z ...\..$E.-K.E..$...U|.pJ..p.&X.,.0l.2DI...?...l..l.ZF.T!.M.(..a.,k>...+b.........{o.|.D../..,..v.......`.5...n....a..$YFV3`.9H.......)...D...H....C.~...%...NBR||.e. E...Y.B&..?d!G.>X..Q. .2..4...#=.....|....O..W...$...x...a...... )*l.aZ..T...H9d..(..,R.U...YMC...ih.....+..m...,L.`co[.J..Y...@.h.aAO...$+.$.......AU...7]>}._A>...u?.s.\e2..):.... i.s)..0.\..D2.."..u..Mp....9...!H.7.:MlK.,X. A.M..C.AVTHln,.V..e.He..md4.>E.x...cE...a.B&...S..%...#....e2.....Iv.T..l..m".."KH...d...(.<ysf..`.S.m.-...A.L..mB..Y..g~...L..(A..X....L.)..m#.(....tv.r&.K...H..2... .Q....b"....!(*
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (54463)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):244720
                                                                                                                                                                                                              Entropy (8bit):5.536549331303463
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:nllkkAtIXCVc6Afrxr4342ETCpzwtLud0ir3B/W/d0GEvdBeaIcGnQEzqrLkN3qd:lZyVofd2mCpWGLyYrPTAKCqRBN
                                                                                                                                                                                                              MD5:B77A6843F500E092C61993B98C99132C
                                                                                                                                                                                                              SHA1:BDF89D86B501AD825A31CC21D5A1A7994E835750
                                                                                                                                                                                                              SHA-256:E25E76CAA9C9CE5B36DE357DCC66931123F4F17E574B5873FD944A265EAB632D
                                                                                                                                                                                                              SHA-512:982A48BFEE33B2B1EA62789155D8A9EC010E36179DAFA59214E5650495BBE5D7B95E7A58D9E0A56A27C8A3D916B020CCF9B4002D6FF10544590131CCE40E5A66
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/
                                                                                                                                                                                                              Preview:.........................................................................................<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" prefix="og: http://ogp.me/ns#" class="no-js" data-layout-name="mls-playoffs-2023-launch">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/" />......<link rel="alternate" href="https://www.apple.com/" hreflang="en-US" /><link rel="alternate" href="https://www.apple.com/ae-ar/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/am/" hreflang="en-AM" /><link rel="alternate" href="https://www.apple.com/at/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/az/" hreflang="en-AZ" /><link rel="alternate" href="https://www.apple.com/befr/" hreflang="fr-BE" /><link rel="a
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):718
                                                                                                                                                                                                              Entropy (8bit):7.5635692315480725
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TST1LChOHyMZ8eI1AhzO8aaVhAV3aEj63wQkwqs4hO995RzCu50c7+pHr:b/6GT15Z8eIg3aFVK/X4hG9jUc6plIw9
                                                                                                                                                                                                              MD5:F68316C471BFFA56E9288BCB50262829
                                                                                                                                                                                                              SHA1:8565BDB932C8C557D17D5A584752E76611CF2010
                                                                                                                                                                                                              SHA-256:B6813F203FD398BFF69F26E00DE7EFEAE33C478C5F18F056669DC9BD8701DFA3
                                                                                                                                                                                                              SHA-512:06CE0C46B8ED572122B40A038C25304866539C8CB54BC8FE3BD5F587A8A26D8F959EFF8ECE4C2B9A8F577E08F5102A532E34E823029A70B71630646BA2080CD1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..S]KTA.~.wv....Ij.....q/.....2.~.].^.W...F......(......T..,.-.9.....93o........3.3.3..>...A...'/.......v_...h.FG#B.3...pc.RY...t...Pyxh..^...X."A-..K/...9..`...H>....Q.B..0.O.V*..|.\......8{k.......}7.....J....f&fFC....9.C..%.q.|<.+.Si...O.Z.^..9\H.R..Z.0.0.,DDE..z>....B...y.`6...IPJY0..cK..3....f.7WV.:....R<.o.....Hen..m._.h.X.Q..'..=sj.::...GBS....lj...ue...@,.9F...fA...$i...8.3@D.q.;.... @.j.uC.0.Ik.....^.Z..K.?R0...0.Z.E.Vk..RU..F."...o..\.Y.,.....gw.}D.db#.........`...6.F..iR.....z.."|...Su.l3.r..1-.FA.....Dk..qyu.......5..ID.H."....D...M)5.HY.f2......@p..i...n^^..r..F....ySk....7/...HI..k)#....D..zG.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1262 x 1262, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):161441
                                                                                                                                                                                                              Entropy (8bit):7.960519855632754
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:eQupiInkWpHMTQeGNCHimkD735RK6oBCnXf9dIUB+WxLUAv:edVkZHG8Hi5N4HSbIUB+Wxgq
                                                                                                                                                                                                              MD5:CDFABF8CE90BA90DC040552EE0B2532F
                                                                                                                                                                                                              SHA1:0E9B18E653677A18A28ED56259DB610335B33E71
                                                                                                                                                                                                              SHA-256:1861F606D79CB1D0B24E2144CD0A48F4F5D2620E208E41A46A866728A43B668D
                                                                                                                                                                                                              SHA-512:09D8985246AE985D5D1F1A6113C1B2EA505C1D67E7E1522D040DEB74CAB7A38A83A1D0BCE2FC64EFFCC91809811F6B47468B5C18C1F1F6B96ECF175AA5C48C14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.............zxl...vhIDATx.....0...Ou....J..n..}>............$..*t..............4X...X.......4...............Y......^).3.".`q....t...*....s.......tS..g.>O.J....eF.VAX....bA..IU@@..AZB.Q@.V..J.....Uo.K..6.v<...vv....q....l..i.[.~.....s..xh.k......i..).=7....._...~.'...h..+.............oB....af.7.x...S..Y...JU.*s...c...B.u....;....*(.L._T!<......us$.Z;...!.w3..[?..W....R.7o6lb.....6........s...4..Mw...E.8.....l...iS..y.ZJ..........Y.<.-..W.....&.n3....hxcn..{5.....C.A7sj8<....q......><.../.~..G~.......$uuu.6..........0....;v.|.2.T.6..WIw...b...rw......,...+c---1.AV.fLE..E....%.n&....7.&...P.m.....Y..9r...r._..u..#..s.... w./....psP._.).z.!....4.......0.e3 .N....Hx.*\.Z.....c.m.755U.J.J7.TZ%TR..O.6.*B.....:..>.w.ss.]g].7.TO0.|....~8......+...0..7...^N.]........03.......<..M.J.7.$..k....T........".HEh#....f\.8'...4d.H.i.p#c'.B.....N.}...$.....Cn..........[......6...........M,...\()--......c.=..<.JK5*..U:t.....:U.bj"@.:.z..Q.n
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1709
                                                                                                                                                                                                              Entropy (8bit):7.676812257504993
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3e7cF77L9GNi6+yq5MZtpolDxgVQVQcQvk/n:IuERAo7cFZYiLf5MGmVUJAEn
                                                                                                                                                                                                              MD5:D4EDA580F48B3B9C55A991D3EA149639
                                                                                                                                                                                                              SHA1:EE6C6C1C4EE21198507B3C07D85B11A8311521C7
                                                                                                                                                                                                              SHA-256:D923FB5A728E489ACDB1BD35237D57B1E38A8518A9B3C1E4A17C42CF972B969D
                                                                                                                                                                                                              SHA-512:3EEA9DC300C8C7113184CD0B10984F5CE5C8365CB8D64A2878B0531E48CFB7EFF82D2B2DC12AA120927BD7879F2079B780B47373E287A1B5AE4FA5D208813E5D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..'../......G~ .2......,?.4.}......{..|A..|......[.CL9.!E..a.Y...*.z....5P]O..<s.zC&..o.]9..@>.X.Sv_*$.> ....4.....9..$.O.\...............v0..M..wj.ox......L/.K........M...o.G..oQ..../...!.[..FEh....ULG....w...".A...Z.).........'..........x.Z...{......jW..t....._.A...&.n.JV(....0.....0........u..-..^..l..ud.D7.g...&..-;....o...4.....|I..^..=.[}.\p.......5.w9....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1883
                                                                                                                                                                                                              Entropy (8bit):7.716331885194568
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERASzkDM2OUmpc+aX3vQn64mC/Sa8w04mNkI:zEnbOmpnn64mja8cAkI
                                                                                                                                                                                                              MD5:BE4D488F768EC5106C74BA7031B48060
                                                                                                                                                                                                              SHA1:9E27FC84BF7D84F5123A2ED919C5C2FB8F9EA335
                                                                                                                                                                                                              SHA-256:C7AA480A094D282364756B9F71E5F680218C1E03C6CBACE1710118D1D63D4C7B
                                                                                                                                                                                                              SHA-512:E1654F1AB2642FBA02F904D3F2041085796E3194C1C67320D2B617496850AA08C3305E950586F9BC6CA11601B26E40E2FA12B66C807227305E76CEAD96778ED5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLK3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1677122348072
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..O...J.^...R.B.v....J..E.O.....>]K..%e..D4...k....I#&..z.....[...?*..?Z..1.j.n8E.....~&..s7.:....G.N....@..._.W.1...V_{..y.[...ko.......{v....E. ..w.Y}...Dt./....nEMf...!...DW.=F>V..>...w.W.Q.u.g.O.2t.C.|)..+.w.4..2).$L6...u.?...g....4...W_..F.5..^..o.x......w.X.X.S.J...'..=...1..<..._....&..)..u.<.8H..;"..~.M.7f..|..U...vGdb.4V5A.......;m...E.kF.0.".@.^.[V.Y._......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):699
                                                                                                                                                                                                              Entropy (8bit):7.575253496585408
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TnHl1KAE7YKkRZIx8PmgVeazoEOfE0qWSachlXiQ/1QGHGl+PceokVMp3:b/67Hl1Kd7YBvjVeazoNQlXiuQGHm+kv
                                                                                                                                                                                                              MD5:7EF0C544DFDE3664823E60632D88E454
                                                                                                                                                                                                              SHA1:5E0EF39E6768D8E404F5BDD2BA86088EDEE51575
                                                                                                                                                                                                              SHA-256:6892D96AE602245B0ADAEC3F7161AA4F357282BE1550119D84B44D22F182609A
                                                                                                                                                                                                              SHA-512:0120F3F32B951AF016E749D49482F577A95FD054AD9702686685F2D093FDB34D286F222914C4D897FDF512D10EE0FC4C1BC313D5965CD53234CB850763757FC0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................mIDAT8...=L.Q...}3ov...]6..1.F..&6.`#......(.A..P.`I...6..%.4.f....,?.33.;...h...=.3s....5|<yv.V..._.sC...~l[j.....Nj.Ja..t.J.t..-..a..1..V.0.z.....f....|....p.h[...7wN........l.....E||...;.hom.7w.s...tow.d+...F.@0 b...-.c{.p.R.s&;.O..7ppX......fS>....`P.J..."RA"..m....j..U..6..\...g.I..1`......KO4..f.T...3..TG...`X...'G...N..YP..3<.....w4.hQQ..m...z,Za...G_U..>.`..v.Y.P...G..e....qN'."R.(.2.......-....gcBk..D...<.$]..c.V.Q.....AJ...o..).......\R..T...l .d...........hD+..v...pT_..k..R.0.V.h2.!...&......R1R..e..7p]g...T.p....l"R....D.z.F...^f.~.C.0.}].....s..=.H...ng0...J../.....\....e......G$......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1819
                                                                                                                                                                                                              Entropy (8bit):7.662320065200303
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX35HxCGGP3Gy3bTLsWSmEgjBe7aeDYG29f/Fh:IuERA3Hkz31XL2N2+UGQPCOeb+A+d
                                                                                                                                                                                                              MD5:0D35691B538102EA7A2EDE8EC35DCCC4
                                                                                                                                                                                                              SHA1:EE01011C59801FAF4C600BCE5E2DDE9218D5C8F1
                                                                                                                                                                                                              SHA-256:43143FE6524C733F3AD99290CCC0D0D10EE2DE4DB66FD0856E41593F3AEB2721
                                                                                                                                                                                                              SHA-512:A68616B04C6FC1AAF09B18C8A2FA6D806E7FB9B253DB0FCD5F395BB93D55F64B033EFE57AB30958BFB2955382647ADB3136AA19FC14DEF9681A7FE5CDF386743
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..;....|....<O...........F..?..@..).|.G.....o..x.y`.}......3...8.;......H..e.Z.S.uo..>...MO.>!.s..JX.}....L.#.....I.....H$.<s..W.....O.9 .4.....Q._.?o..xNx....t..0".^ ..p..!s.H....z.C....1...X....).4,6Ol....*.C.L.*R.'.4v4......W....>&..hm.,V.p..7......OAA.*n.."~]..........>}.Xm.&.,..c..^..y.}e....X..G...-....C..@........%...w..kv'..<.(..<.i...F.yd~.|'...|^....m ..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):743
                                                                                                                                                                                                              Entropy (8bit):7.628165509649041
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TN+xPYS0AP0Ic8ZDCZGWygu7RYwnrGqSaPX/SstD6gcVPWsDA+fWI+WpV:b/6ExPYS0PIc8ZDCZV54o+X/xDYeH2+0
                                                                                                                                                                                                              MD5:BE628E68BF344C139BC111CC86257A32
                                                                                                                                                                                                              SHA1:D34AB768E3518304414478EC70C54FB3FCF96E60
                                                                                                                                                                                                              SHA-256:052B856BFA2F01CD048C7CC34B1902A0EA57622F3657E561297650AD3ABD2A49
                                                                                                                                                                                                              SHA-512:D7A25520835DCBA577A35A87083AE6C0F3434CA69239E37451D1885C2E48F30E79BF548F6FEB2952E5A7A23C5DD948A6E79CFAD502D80103286DF19AFBD796D2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.uRMHTQ......8.....d.)m..Z(m..Fmj.M.A. ....F.]....-j...!KWa.S2I.Q.Qg...'.QQ...=..s..K...PX.A..._K....|......p=.CD~..|..N.....p.rx>.!&>....f..T.dq..W.;..].#.L.z}..8.....A..b.X.][/=.lo.p..S.}....2$wK....\G{.X..>......`...."..,..".\..>.2.n.6..r%..n...l.&.^..........&...Q....Fes..g..=.......M?..d7...W.XmH.X^.....z%...yU..l ..U...6..."AD..(....Dz ....".d.-WG..u...2.t=...?....G).0.>.Q..!.*V..t*G).H...U.&..9.BPRB..|.eq.#qH.3"f*+m0m. ..a...E...i6....3...,@. S..b+.UY0.....0.0t.oig.%.....^J....".rh......0...h.k..O......T.................F&....G.....mPw.~.?...f..r.D.`b.\};...D..*{a.....UR(%.....g .......<.5/..2....k..a.o...~A. ..J...o.).a.......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4286
                                                                                                                                                                                                              Entropy (8bit):3.081903144584382
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:sumkJW2E+eR63cCRa4hQaOMQJxGGGGGGGGGGGGBAyjctlrszXkl6wTQ05ljX2zIa:sumD2E+/3cCTFlrwXs647jX2pG/YgkLP
                                                                                                                                                                                                              MD5:AF050CA08B2FCF65ED89C9C4C4DB68CA
                                                                                                                                                                                                              SHA1:A16AB35F73FDF3EFF6843BDF96AD337231717C6C
                                                                                                                                                                                                              SHA-256:1FC96B235BBB7AD450A3D7B0CB1632F06F7A174EFE637005C4A8FC4101352676
                                                                                                                                                                                                              SHA-512:97992D5BB347022DF9723D9189E8D7C4196ADE491BA83CF7C796E5F5815C8BCD4335650FCDD02F5A5C0FC93D9B4E61E4DD38CA02BE72C86795E0025404D176A6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/support/systemstatus/icons/favicon.ico
                                                                                                                                                                                                              Preview:...... .... .........(... ...@..... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................~~~.yyy.................................................................................................................aaa.iii.cccpaaa.bbb{ggg3ppp.{{{.jjj.ccc[ccc.ccc.fff6........................................................................fff.jjj.aaa.^^^.^^^.^^^.___.aaa.bbb.```.___.^^^.^^^.___.fffKKKK.vvv.........................................................ooo.www.ccc.__
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2033
                                                                                                                                                                                                              Entropy (8bit):7.704893147445652
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX38woRn9LjIaI4f6iDWMDMHprnU819Uuw8yXV:IuERAaniatfXDLDMH3UUis5KutExDwm
                                                                                                                                                                                                              MD5:6383F079DD8C6D7C7D52C89C36CCAD36
                                                                                                                                                                                                              SHA1:40E5C9B60BACE1CD7E336BABD63A87CF1E366B02
                                                                                                                                                                                                              SHA-256:5F81F8D565649A7BBD45D741A684234BA6EA483F00147F3E32D496F1E5B50688
                                                                                                                                                                                                              SHA-512:570627D9F44097EEBCB3D224AC02456FFEF678E86B2903F962B4C6680D523B97C084ABEA34B53DCA3A19EABDD03F28B396C5B675E258A585F9ADC71A7F9D65E3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/homepod-mini-select-blue-202110_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1634037003000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S........|..k...SO.$.. .qu ...c.o.u$.kHS.Gh.:.#M^L.......+........am.'$%..-...R[1......z..qZ.S......;k..~&..c......lNq..4j>...?.].....x..v.......K..D.E....j."...2..P.A.b*-..O._.)_.....m..o.i9...m/.z...O.U'...S...4;i...._...~....u.|#.......8.qk!.........ys...H.).Ex.......O......S../oh.a.....v.8S?..`.<.ZS..%.gR...&~7|V...O..7..W....y6R....,..V...Q..c.rM}.*Q..#.kV.Y].......]..].
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1952
                                                                                                                                                                                                              Entropy (8bit):7.715316572270441
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAtPTcwERzKpfSE2JRgBL7VoOaxLukjepEN:zE+TwRupN2DgBtDkypS
                                                                                                                                                                                                              MD5:C830C5C05018EC6486E8A1BAAB5AC759
                                                                                                                                                                                                              SHA1:D2B63177209EA7AE9014B0491DE2A74FA595378A
                                                                                                                                                                                                              SHA-256:683EA844377FD4C1FD7490F3361DD1B69630124CE0C34598D4F0FC5549BAACD1
                                                                                                                                                                                                              SHA-512:2480296297BDEC3100A5EE8F498AB5CEE470195975123306B85AB4E71B01AE7D6352C08A7C3444F79098AECDFB04DED5264C455525434B21A8C08ED43D86A3DD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../...H.>...Z.B.v....J..E.O.;..W...5Gc......%%vx....%..D....G..E..0.9.W......3.....O....8..|.._.rW1x.Tm..%.gc..O..}..+.>.....~.f......h.A......0....`~...C.^.M..<..5g...n.....S[....C..5.\(...o...^..9.].....1\?NJ._+..........8.~...N."a.H[...A..l..Q.O..jn...0.p.....9L?.x...^.../2....J~id?u..?...\.....u'...a..Cv|.w5.....5.nO:.N#....;"..~g...X..f.&~...S.SP....^U.0..p....P.2..#".)Z
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):146085
                                                                                                                                                                                                              Entropy (8bit):5.1554269969343425
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Ejx2zMNBbmw4ESRnkXX+pg7m+0AWMDOdpcVI4FaTAJ8Jp3mjVO8pyVp4TaaAd8eX:Ejx2aaES+XX+pg7m+0F
                                                                                                                                                                                                              MD5:B8D7332E0421DDC25E8BA1366BBD5E97
                                                                                                                                                                                                              SHA1:29AD714C2DF9F014356EE7DA7020EDF42DFC2055
                                                                                                                                                                                                              SHA-256:CE267B95C7F8FE9FE71E902FE1FB38203FFB12A3B898B8C62AE652B5CA87B593
                                                                                                                                                                                                              SHA-512:C82BC21CDBC21EED0938723EB3CE228873A7E6A21633B156E0074E1D5188142675DBCEDBB604A4E1F4DBDA7348C503229B29AA3F0A804594BD61B5BE7847F378
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/ac-films/6.9.0/styles/modal.css
                                                                                                                                                                                                              Preview:.modal-close-button{cursor:auto;position:var(--modal-close-button-position);-webkit-box-ordinal-group:2;-ms-flex-order:1;order:1;display:-webkit-box;display:-ms-flexbox;display:flex;-ms-flex-item-align:end;align-self:flex-end;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;z-index:9999;height:var(--modal-close-button-size);width:var(--modal-close-button-size);margin:0;padding:0;border:0;-webkit-margin-end:var(--modal-close-button-offset-inline-start);margin-inline-end:var(--modal-close-button-offset-inline-start);margin-top:var(--modal-close-button-offset-top);top:var(--modal-close-button-offset-top)}html.has-modal .modal-close-button{cursor:pointer}.modal-close-button:focus-visible{outline:none}.modal-close-button:focus-visible .modal-close-icon{outline:2px solid var(--sk-focus-color);outline-offset:3px}.modal-close-button:hover .modal-close-icon{background:var(--modal-close-background-hover);color:v
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1770
                                                                                                                                                                                                              Entropy (8bit):7.671928702315141
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DtuERA1+W+3/Cr6tGRkKdGGGQjhDAoymb13s:DEEid/CGRd3s
                                                                                                                                                                                                              MD5:81334D2C4AF0B1FFAFC8AA297B4AF85E
                                                                                                                                                                                                              SHA1:ABD358208508984C284A6DA461FF4F691FB92207
                                                                                                                                                                                                              SHA-256:70480470EADCE7C0D380DAD458CA30BCB32A6D3383F1C7E2A5E6F218A6435971
                                                                                                                                                                                                              SHA-512:1171C8ABB3B8256C8AB12455CBF662EF1FDE8E002AA537C2DFD513C96831ED000D269D1FAC8E9C8AB06EEC265A9D8F36CBEDA60E6FA5D543A4429F2AA4A116CE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......'...|.....]..*.V..5.5...r4....R@....vTa).#.....~"....:...~I.n/.}Il.@...)...N.a....m..t..&...;.=A.%E.EB...`.T}M.(..o......3.g.v.:..J.~.....j..:PkcsC.......7..F...........o.!s......#.............GE......*0K.y.d.......=A".a8.]..........?.t......N.. ..om...L.$k.O~...sP..Q.......?.x._......:...0..ZE.......O&...%RWg..(+#....A.H......u....0.a.t1.....9.ST.....}>!.9.[j0..C.w.r
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22382
                                                                                                                                                                                                              Entropy (8bit):2.8684528096955693
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:3SNhk9DWGfbC+fNLAPweTmK4bJwZDIWYVAnTUDLLWK3BlZ:NWGfdfNTFYILP7
                                                                                                                                                                                                              MD5:38CFDB248210FFD12A6E774119609DE8
                                                                                                                                                                                                              SHA1:D10A44E5D06C8A95E4C61AE770CC8F0C8D372253
                                                                                                                                                                                                              SHA-256:5493C61CF725CF3A1D63CD9D07DE75B0D6FAA5564E772F7D0A6074F341442938
                                                                                                                                                                                                              SHA-512:7D0AE6125E5C10D52847AC10E5200F2AAA84932EA5D10AF54440C0ABC27AF19285CB760F0E8DAD0BAC4371E4B384FFADDCF235F9F1BA29E6DC41EF29DEAC4FBA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/favicon.ico
                                                                                                                                                                                                              Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................Q...............Q...................................L...................................L.......................p...........................................p...............I...................................................I............................jhh.........kjj............................P................MKK........................................P.............................................................................utt.....................kii...................................srr...................................................................................533.......................P....................KII.........SQQ.b``....................P................................fee....................................I............................[YY....................I...............p...........................................o..................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):156500
                                                                                                                                                                                                              Entropy (8bit):5.45437478276621
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:2MollhdxGXp1FuBw6m2BhHPVy/ynVyXeXWH2H3i47UW4nb00pq1IReMa7X7QYg5o:sHmFfa7rWIXs5TCxIU3TGmCJg
                                                                                                                                                                                                              MD5:527F9B82F7BC8EA308B405401BE3CB2C
                                                                                                                                                                                                              SHA1:4CC720566960BBB2AAAD687DC509EB49D7A4EAC0
                                                                                                                                                                                                              SHA-256:CF34304107C338F402B878F24095D7729A6C88AD0338C4D7E5FEFA491D42AD43
                                                                                                                                                                                                              SHA-512:CBF6B1352F4EACB06E95AB0CE018F5009E79D11021661D5A8833FF80DEAB4EEE430C0CC1DD8ECA65043E82DDB0880132B8418AF9B3732356472990FB3B4B8387
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-globalelements-2.5.0-13977/dist/ac-globalnav.umd.js
                                                                                                                                                                                                              Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,es,ts,Je,ss,ns,dt={},is=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function Ne(e,t){for(var s in t)e[s]=t[s];return e}function as(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 3008x736, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):73304
                                                                                                                                                                                                              Entropy (8bit):6.257698974415809
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:CkE6jWKsM31Ct1mqTokgkn8r+sV/DWAM3ecpfcamuR465Eo8BOpNaTBKtLK+3MLP:VWKTCtGBWNtc0R465EjOpkAKtlbP8k
                                                                                                                                                                                                              MD5:52B19C30224AE1AC999917C13EBE9C67
                                                                                                                                                                                                              SHA1:44EA26B7F6962E6940816D30F8B47B1DBB7D39B6
                                                                                                                                                                                                              SHA-256:A223A733B60E733E74CC877C42A21BCC070303001A9041E995C9793CC8471F3F
                                                                                                                                                                                                              SHA-512:F5DF94FDB5F783AEF2B036FD1D6771A536186DE2600C3E579FA425CE0BE020786CF189D6DF1C989427E616358159CE2653BAA18A3EF76DB3713C6DE8CE05C94B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......Adobe.d..........................................................................................................................................................................................................................................!.1A.Qaq...."....2....BR..br.#..3CS$..c...s.4D.....FTd.E6.....................1..!AQ..a"2R.q.B.............?...l...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1952
                                                                                                                                                                                                              Entropy (8bit):7.715316572270441
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAtPTcwERzKpfSE2JRgBL7VoOaxLukjepEN:zE+TwRupN2DgBtDkypS
                                                                                                                                                                                                              MD5:C830C5C05018EC6486E8A1BAAB5AC759
                                                                                                                                                                                                              SHA1:D2B63177209EA7AE9014B0491DE2A74FA595378A
                                                                                                                                                                                                              SHA-256:683EA844377FD4C1FD7490F3361DD1B69630124CE0C34598D4F0FC5549BAACD1
                                                                                                                                                                                                              SHA-512:2480296297BDEC3100A5EE8F498AB5CEE470195975123306B85AB4E71B01AE7D6352C08A7C3444F79098AECDFB04DED5264C455525434B21A8C08ED43D86A3DD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0W3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693010173858
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../...H.>...Z.B.v....J..E.O.;..W...5Gc......%%vx....%..D....G..E..0.9.W......3.....O....8..|.._.rW1x.Tm..%.gc..O..}..+.>.....~.f......h.A......0....`~...C.^.M..<..5g...n.....S[....C..5.\(...o...^..9.].....1\?NJ._+..........8.~...N."a.H[...A..l..Q.O..jn...0.p.....9L?.x...^.../2....J~id?u..?...\.....u'...a..Cv|.w5.....5.nO:.N#....;"..~g...X..f.&~...S.SP....^U.0..p....P.2..#".)Z
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):390196
                                                                                                                                                                                                              Entropy (8bit):7.989966130653352
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:gRXBOeQk/qaYpzwGWp68L5oc8lOy9AGv8bTOSilOvpfiGtG6LFsAtARpRVbuM7b:gXOzJacJWpL5J8ld9AGv6KOJVLmDRFlf
                                                                                                                                                                                                              MD5:22654A04A309F2C35175A8C4A2809C15
                                                                                                                                                                                                              SHA1:FF809657A02E83C8A30D764BD5009B4032A0C8AC
                                                                                                                                                                                                              SHA-256:C04CB1875B74E018A2192D6EBE9C0CB78C6ECDF43B39824B34B87ECE5095AB30
                                                                                                                                                                                                              SHA-512:FC79D5E2FB142CA97FCDC8094BD0B5943D7C148B5745B89E3BA42F428706531ABB738A8E0E2A528D792A2F7908955F85AEED5C4BDEB347FB7CCDCCCDCF65C098
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:RIFF,...WEBPVP8L .../.......l.m3........@9.D...:QR%..9u.)..h.JHUE`....Dv..Y....0.c...!.k-.d.U1x;..v...@X...bK..`.6..Z...W....:|..u.P[.........@..I.|...V.G....$.@.].I..0.....n I.y....BH....D..>.e?`'..<...d..T~ ..<..H.e.aKbNS]........l.1.`....b.9.LR...... .x.s.v5P....UU...$e..i.q.v.JUqlt.Mc....U.W.*.....e.6fw..<...`r....c.S....y..6sb..U.I.5vdS...$+..w...j..c......6m........$+i.....E..q.'....*........B......G.@%..>......9E,."I-...T.6.....m.m....9....q.........$....a...a..F.....G..........a.W_1..O.#h.@7x&x&.....R.0...<..BX...B.k.T..d..@..H.5.......g. X.?4..@. X...O'...0.5.{...&.(@.tX... ..A3..@..;.!H.`6....;N.p....M..Q'.H.so....@...2hcFr.@..1.....0MN.;xo8..& .l_.Ui.....PH. g.P.....1.....;.B.k.-....#....s..DZBA...k.....@.p.d...e..i........../.x....L...I..R..*.......VH......m.m..=$..Gz...+.........\..y}.>....5S.....>._.>..}.....<............x?.E.}ld.2|.'.{..}....USU3..m..............KS..T...B.e.SJ).6..f.jKU.:BSD.....M)..f...f.j:.z..0d#..R03k:[........,.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):120585
                                                                                                                                                                                                              Entropy (8bit):5.370889105348449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:5s276dU+/c7hEUuoiwbUgLYUR16SLq959TDqReyDjG9M5nvr2aIgq202O:e2lCy6LSl16S4PTODj+MZDDR4
                                                                                                                                                                                                              MD5:41BD7A0C6D29A900ADFBE4DA149941B5
                                                                                                                                                                                                              SHA1:A700EE2616529BFBF39F7D630D8546993324B9FF
                                                                                                                                                                                                              SHA-256:93CB736921FCB9C3F06EC1C43B85A4E6CCC4F73111355CF75D0CA77F24FAE8ED
                                                                                                                                                                                                              SHA-512:BCDEAB6EEFAF596E02937B3A45B2D9B3ED20465E4F58E65152A6A9DFC819B6C85E4AA036CC3788DCF0AC86EC5F631EF2B64A0532B99DD20036B1965E3F545961
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.16.0-039c5/dist/react-dom@17.0.1/umd/react-dom.production.min.js
                                                                                                                                                                                                              Preview:/** @license React v17.0.1. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)zf.add(b[a])}function li(a){if(Af.call(Bf,a)
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1775
                                                                                                                                                                                                              Entropy (8bit):7.641042097147572
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAy6xjQ2/DTG++411ig4P91hQ+9WPgU67:zEHY7zOVH79WJ8
                                                                                                                                                                                                              MD5:2B6D946296863CA91587C90F6BB82A16
                                                                                                                                                                                                              SHA1:7FF2B78AF5452406715C57CCF848F2B7C8C43731
                                                                                                                                                                                                              SHA-256:EED8EFEDBF6C86EF9B830033F70BFFB33EE2D58AA992DD6093D24D050A5FB2AF
                                                                                                                                                                                                              SHA-512:DA820CBAC8C3026F25B6CC1EC422787890C894D3AACD2C1CFB8A5F23C12D9F8711DAF15E004C403206C42AB451887AE1D7153789BC4DDDE9AB8EE1C831C345D5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT253_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692994336250
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....x.H.^.u.k.....[..nn\"(..'........Ej|}./...<..Y.=..hFTj..eV.H...B.?...e.Z.g.j...MrS$.6..OH.-a....'..z...].I..~2hr.#...:..k..~. ?..,.........Py.......HS.h..W..bN=J1..v.....>......h......e.......Gpy..<.E..KSV.L....N.g.u.sW.[=6...y..T...w$...\.......[....ZK=....n...{;..).On.....6.4c.p.....Pw.v.C....\`.i..s.K.>...."..Oi/4....ZF.e....(..~......F.|...x.N.t.sH.[.6........
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 70x70, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3298
                                                                                                                                                                                                              Entropy (8bit):7.869912348066659
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:jEuiYiI9yTbg1De2XiPBiiwUtcoqHRAnbULcnDfG:jxlr9y/oIBiiwUtcoVULcDu
                                                                                                                                                                                                              MD5:D53EF4313F33878DB41707E03A3D6771
                                                                                                                                                                                                              SHA1:48A9BC8BABEB21E3BA79BD80E541E152AE27F585
                                                                                                                                                                                                              SHA-256:7D6435C0891A68CBC6A9FC2B86A0F3B10949D9803DB90F4FE5F988B3E2645CFA
                                                                                                                                                                                                              SHA-512:F719D4971102AF7B3126AEF7EDB9242762F96B659B32D427B97472FA0E7C728669D10974770F74C2EBDECB07D333EEA3922C71499E821913C262DFBFDB9D7676
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-chat-specialist-icon-202311?wid=70&hei=70&fmt=jpeg&qlt=90&.v=1696434169893
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................F.F...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8...#.Q.@.a..s!.}.J..,.[X.W...79.3.4...X..R......v..e}....J..;...9:...)..=.Q....z........"..*..@..@.&.^...0...h..~._...7.7... ...E..c.U.F.d.nB.O`bR.E..L.~......?..M6..mJ..d,.:j6.M6'<* .@.{r.$.q\.9;..6..9....E&.{4w....x..N.@`..9....e(F.F.9[M......xk...I..?.5.u..\..N....2.....>.H.;.-/..ZI7n.....u.sC"M...$..+)......N...Q*.Q..`gU..O..d=O...r......P...w..>%j>.:...i....Kh,l..6".
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):797
                                                                                                                                                                                                              Entropy (8bit):7.597371361435272
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:b/67d9cm4HAxPsvWWtFPilxSHfkRdQz70m:b/694HAxkvFnPilUfkrQnn
                                                                                                                                                                                                              MD5:5046E24DA44ED937B6DA6CC07E78F15D
                                                                                                                                                                                                              SHA1:154EF0D0A9C0E224F627296D15D948670D4F748F
                                                                                                                                                                                                              SHA-256:ADCF2ACB59CA938EC0232C47B6E019308AE44F28CF557009913BCEE38DA356EC
                                                                                                                                                                                                              SHA-512:292C4CD6C2095BCAFE0D55A56A44D35C66786A6959C2FF533EA4F0B58A6D8642E742594218887A8CF3DBCF0AA5C4FE6F5A57EB8BA60B5DF974B28B0CAECD7B77
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/watch-case-45-stainless-silver-s9_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1692973854054
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.=SMo[U.....=...RKEQB..H.R...(|t....F...?...R..."6l..P...Z...S.Gv.{g...f1..{.9s..\....f..ON.w.i.......^;h..~...._v..g..7..}4.....V........!..2.s.~H.w.8.`2....?l...7.7.O...s.""h....>..S|.._....=....... U....*U%.d.*}.....|r.......]..!.>....tf..6..1%.R..XU..1B.!.>...Yk........`0xT....< .|...b.Y.d,T....E.#.....].m......(.n..e>.."g..@)..I@P@...G..L.{M]C..M.H.. .....e....3..,..un..z.M......z.. ..x.Zeb..e+ ....Zg...,.v{...... .f........cz....%...P..h....V.$...x.*....b....U....U.$D.f...,O...8...vUJ.c.."._W.`.LN.D..........z.!h+.=_N.Y...U.RJ.C..&..S......x2.|X7...{I)e..O..q!".....9.>....svv......u.Y{.R.7.C.F...DD..^.....{/^.!.....s4.U...B....=....c.Kc.3.8f..............N.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):144791
                                                                                                                                                                                                              Entropy (8bit):7.95625437634879
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:wRlazyK28S9uHahnKQNYe0n18OWax8i7TMs4nVhZMF4h1G00HO:Olm5SA0jYDMk/TMDnjK4h1G0WO
                                                                                                                                                                                                              MD5:EAE9230065E5640E40F22F3A96A793F8
                                                                                                                                                                                                              SHA1:B18D2DE0D7206AD6FBD7B1284E6B1B4C52D316E1
                                                                                                                                                                                                              SHA-256:C1AB4EFAE34BC25218879F9EF2992430CB4B212FE9283E5B3DDC0EC3685A9BE4
                                                                                                                                                                                                              SHA-512:80EA5C025A29D9C0F2CE5475D62E14A96C1E290887148E7C306343DC04BD0BEA93D133A13FE464CF85CEFB8F65CF8385C13EDFC0445FC4525B9C470EA5461F2D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/IZLh7W9XMi2iYTPqqFwRYg/980x551.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-XTF4NQWQAMSKP5MEASFJSJDRQI.0.1-5....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?.._._.O..'.W..|{.Y.u.............G.....0S.e$.x...|O.... .+.{Y4.[J.{K.Y@.......}A..0A ..G....)G......t..]h:F.t{H.u....V.T$K2Fv.Q@\....NM|!.....7.5....as..wOww .4....}.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):661
                                                                                                                                                                                                              Entropy (8bit):7.6000198156445045
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TFjFW2WV7Wsy5OvF7Lp92xflfl9Nu82PS9VibC30xRw3qsIgU+rl:b/65A/Wsy5sr9e9T8Q9040nw3qs/Ll
                                                                                                                                                                                                              MD5:B8E69F7105E32F55A839B3DB5CF2B457
                                                                                                                                                                                                              SHA1:EBE10D92FCAE4B6328EC197136178AD8C7B4CE41
                                                                                                                                                                                                              SHA-256:02FD741B3E200BA333D059DE78938C311A97FBC4D7C1C0DC9C5C0017BA607711
                                                                                                                                                                                                              SHA-512:6D5E7F2878B742AD966798252C1B5BD27C9DC2B00875E3566F30B7EA4D4C47CBB273543381A80C5FC41D4BF1E57A130C6562889A1A29BCE166E880088AC9E270
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/imac-24-no-id-green-selection-hero-202310_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1699649982212
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................GIDAT8.uS.kTA..fv..w.%..Wg..ER...MN..b.I0..-......^H.`a.B/...1.pZ.T...._9...;2.#1.9.....7...,.'/..>...d..GO...<.....dxq..'........x....C.....{..44s....H......Kd...?....4r.C..h4.....|..@...OM.."...urq...D......Z!f.h.9.a.Z.e........YW"c....m/.DZ.h.4...^~..`L....q.m.n.E..Q.Q,.I.8.......7...1....D...t.;~.Se!.......6.v..(..E.K....\... ...."......v.....}..gwa....N.Z..uv[..^..D.Y ...F...J......1\....A...A.TV,.X.B....#.+. ". ......E$%"...m....W.MT.[ .h&i.......T.k..z....Ob........Q.....b....De.P....$r+q.x...o.Z..."m...'.2&."....M..v..X.X8..f.#...:z.?xV._+..`.@......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2032
                                                                                                                                                                                                              Entropy (8bit):7.751039728535805
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3pMrgTGwaRsqldZEjAUrAeHsy6bHVtRnryJ4:IuERAIJ2qlQj+b1rrYTGHxo6jrFhmG
                                                                                                                                                                                                              MD5:CEC8BE1EF0928AE025194BB2661B1619
                                                                                                                                                                                                              SHA1:2F805067AD75C34DDD2A18E0C56E8A7C4D6D60AA
                                                                                                                                                                                                              SHA-256:49385FEA1855B8F1A3B5A55760963CC0F7D71295078F00BCFF821E34DD619FFF
                                                                                                                                                                                                              SHA-512:279F1928E14B84B65FEDBC6C9374A1CB698E7671C1C1E4DB5B7C071200226CC6523F33C119D07A38A9F52AF459E53388B92DD588CE04D6D1D89ECC996883BA2A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT553_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693088249550
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S......N.......#Q..oE^....S)(...r..e.|H.7....o..i.Y@.b=y.W.?Z.g..%....!.O:._......U....Y{I>...].h~!....u(OP..3....I.......~%.....Z..h..=...Q..m.......x.......p..0.....y..]).+....f.P...x....<.....8..H.....,..IE].... X.5.O.WYq5..G...v .....I........Kyc.4m.T......T...H.-..B.i.Q...@6]^9...H.S............ .gTX..Nw...Lt......k:+.....?$.........^.s..=....4./.I....}.a
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 267 x 267, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):59168
                                                                                                                                                                                                              Entropy (8bit):7.991632810249205
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:1536:N/DFqw5spULP5IyYx5PKq77hAXJBcpAC9:N/7rD5kx5zi5Bcek
                                                                                                                                                                                                              MD5:8FD6B8031BEE4910BB1F9820EEF2CDBE
                                                                                                                                                                                                              SHA1:6447DCE2F78896BCB6C9285F477FBAE51C6652BF
                                                                                                                                                                                                              SHA-256:235CB51DE6FAE33A20B2B18F24CE391087213164D26F52536495861FED4C1FF0
                                                                                                                                                                                                              SHA-512:4DAE31F971E66020F36BF1F01C9548DA907FF34D7B9DFC93620CB4721D39B746E800CC1DADF41B42189D6330AF0B68D3F250F5929724952F32CB9C3F3CDF8603
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/images/overview/hero_memoji_1__emp1yx3oys2u_large.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............U.R....IDATx.....\]...s.m.m....Am.Q..vT...{.}j..}...L......oJ)..RJ).1...<.cx...a<..p?....7........2...yHG.R..8$`.Qq...)..0.u......[x.....pT...mX.5X.,\..B.O.9...x........9.2....."d..R...(...G....K.X.........y....y...9...n....~..x...S..`....;.m...B....d.Q.._}.v.(..q..20.Z;:-%y../>.[.^<.!z..6.(..p....$.cTR|.._{:..Cc..oe~.j(..p..L...?t@..s.vl.D.ph,4..r.....~j.snpA~..w..+.P4...B#......M..."Fc\.\...y..H.....".....9T.Zj..q.........XD...U../"rR;.s=R...|...y..kCc....S...."7....t..A.....z...B#q#.....DOj.....c..R.H.....o..E;<..Mmg4Z4.^~.q..........N/|..I.A.. ?.......JFCc..x...U.B....LOk....i44...D}.....T....3'......F.....x...]pg...l.-2.(....L^v...o..w..7.....K.........N...,.y.Vh....2.....kL..&..~s`.^..w. {g.......4`...y)...C..........7Ka:afN^...m.H...U.u.td='#g4....U...L..P.d....f..$)S)....).l...i......3.........j...]..,S.6.>..j=..j.S.,t.X.].X..1....q.y.....Cw..{o..7.e..".8A.L.l...X._M)%......]...=.B,...Yq.}...!...=l:..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1737
                                                                                                                                                                                                              Entropy (8bit):7.634019504383516
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3jngJTPjS3xvvsDnbsnW9fIRpCgVdrQeg2JQ:IuERA9ngJTPj0vsDnyWd6rZgMiYnA
                                                                                                                                                                                                              MD5:2963D94A36CD75471094C0FF78642EC8
                                                                                                                                                                                                              SHA1:FBE890DB34A3C942C62D7019A7DC27FEA49A5298
                                                                                                                                                                                                              SHA-256:AD01BA425FA66CE4CCCADADAD96F615AC22D151379D4DD1E112E5C0F12D72A7A
                                                                                                                                                                                                              SHA-512:A2300C9BD425EDD8B261E325AFDC697FCA2FE1BB2C81304C802F65EBA90CA78F4D348BA635F41CC5077115EE58E6FC57ECA933EC81414BBA54633024485933B2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..S.7.....+...+....XaQ.k...h9c...Rm-.rQ."..........A.m;$-...n=N~D..~....s..yF.......5/...y......).Ts377.4....Bq&..=v..8.....$.9.).......g...ZA.; 4.....|.. }j..SH.}O....O...M.j...[.T....&...H..?..Ml.{..JZ...Q..M....-.m...uBZ+p.(.....?...I.+..*.......k?..O?..E?.w/....V.....~d.y.f..)9;...Q.1P@..(..C....]......>'..^......b|....R...0y..mK..uG../..o./..x.K%b..e..^.G..{.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1163
                                                                                                                                                                                                              Entropy (8bit):7.286280599678009
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3S0H7Ma1yxgNjIFn0HwOaTXylmLKhR9J:IuERAxH7MrnFn6aTXamLKhRX
                                                                                                                                                                                                              MD5:09AAC5877A2FBCFF4C3AF95509F817EB
                                                                                                                                                                                                              SHA1:8047B65472A0DB838552819D7E2C3EFB57FC3C91
                                                                                                                                                                                                              SHA-256:FC660091B7152A119B2419E7917830EFDA6D3C8F4FFC3AA0F95FA269960E0D2D
                                                                                                                                                                                                              SHA-512:1B9CA3EAF123A4491D002C8D1911DBBCC964D316304E2AB887656076C67EABC53F2C1051E9C1F41C64D4A867B89EEB0BA91D3CB9B51B3DA9017F2F811EDF7237
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2E3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1645063975797
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...k^..-....p....}.w..J]w.!o.(.H.=...b?.....">....]...7|.0..".....L...}.{\1..4.,Z.<<...j:....}G...Z..tM~....k9wm8x.a.>.;P...P..x.M>K.A||...v=.}h...9.+..j.Mv..u..%.;..@.*".(.{P......,.C.G..sZ..6.v5M(.n../...q.....5x..>;..B~W.....~......|H..m.T.v20.?...M.m*.........(...e..=..b.to..#.{..;..d..d~..&..{.NG.,.O.E.j..@....P.@.Z.l{9..t#......by"...3..<..Z..@....P.@..Q......i.~...J..q..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 234260, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):234260
                                                                                                                                                                                                              Entropy (8bit):7.998922087699875
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:6144:e1+WZBHan60UAryv9uqI7l/i2c43oOBODy9HgW69FOdns:YRZdAr6PI7Zcm7Omlr69FOs
                                                                                                                                                                                                              MD5:B37ECD8895B373064F6E8630804F08AA
                                                                                                                                                                                                              SHA1:F2BFB2774A6294A641973B2920A9B2D7B2D863C9
                                                                                                                                                                                                              SHA-256:7B0041C48BA67087FCF5F6E8EC8D24E95DB06CAE9BF78C45B4542984BCB7208C
                                                                                                                                                                                                              SHA-512:5732DE86B7022DB347749E010E64A6B5A771CDD4D81D03F20593268028455CB2EA2B4047566CC742A00106584F7584BD7D5A79BAD7FAB09292C8DEA4493542B3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_semibold.woff2
                                                                                                                                                                                                              Preview:wOF2..............................................f..f.`...B..l..b.....H..O.6.$..r..x.. ?meta.$..B. ..k[o....U$....WW.T7.p.......#.y-.@.|.i.?#.y..6.q.1..B*......6.{I+.c+.,... ...............x...I...kX.m.Ol.0.....3..&.........P.YNFi..Y..jQ.c.P.].1_u..,p.}c.0..$i.C..H..E.f...{>..._.%..z.d=.c..8..TE-..._{....9.*S#.$t...[....GN..2..>y..nj&8R.TI....;....[.I..1a.a..rW.. 8.5....z..v..../F...........M.J{M..E.....f.j~...j.i.....AU..$..u...../Fe..L.}>j.#\1...f...h$L...5;..ln.n..6..:.B...1...\.....:..e..9u.R.^..tv.B.NR..S>....f..%...._J.....GR~.!..-+o..?...f..E..........>...e5.$r... ...%..5......U(..H...H[..}.." .....*......'..*...............e.,.......|.e3..4..A.Qz-...W..r!..$....T...0....%.$....za...F..{7o.R.Z.N==......\..............P..a."......v...M.whz....4..?.~I..o.Z..#.e...xJ..O'..VD_.....;.~....{...m.5K.w..W...p`....(.(..BK.F....8..{.x.r......t..U.v.hvC'.J....Q.KM=D....j .....H.$[.....6.Gc..'p....$........'..s"..@.o...p.ME@......'.<.=.`>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):697
                                                                                                                                                                                                              Entropy (8bit):7.556008626528207
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TZzRtUkk6v/hFN+5C3GiglwsTFrNU7w3GhHGh1p1/JJ17JlXFoBcjJyZe:b/69RtUcnzb3GiglV7UWGhmjp1/JJ1FH
                                                                                                                                                                                                              MD5:2D1D3A1EB6C9AF503BAEDA5DE7962585
                                                                                                                                                                                                              SHA1:E2CD962815AF9E0A4DD9DD8E3EDB5C77B577AD67
                                                                                                                                                                                                              SHA-256:0C4F2614A9FED6AB627A0EA18F5733F6EDF9440265F24A8E66E0D6ADBBCC4E30
                                                                                                                                                                                                              SHA-512:756F7E5705702536FD36EBD6E83280D8FAB57BA250D1FABDC6DD0CFA077A8D8755A9D9634FDCE37C466612E1451A744F0E3A115EE51BA4F13B39F199AEE6EAB6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/macbook-air-silver-select-201810_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1654147903776
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................kIDAT8..S.O.A.~o:.emm..*.+.f.....\<..D.f"......g..D......xR#...<bh...-...y.m..M.gv6;.}.7..,.......w''i..:.J.C............V.{.Os.R.....[..zu..v.d+.....].~...3....t*.8.H)..J...f.f6.}.h4.7...W...03.HD...E...g..\!....B"...,....Fim..u.V*+....\.t.....pz0._.f...#...........j5yxp.PZ.(...l..S.uAk.M...(..>.0.9...M.R.s.14.....O...`,s<.#...........A....0W.-kD....j.s.>1.9.1)..m.h{I02.(0W.........5.........v...J.{...wFi0..m....jcj.h..>.....=o4c....;.f.R..(.....I..1.UJ....G?....1......G.....5.j.Ys.....a..8.l".@Q,.......8..RSdL..,D..|gx.d...R..}.la...J%.o;QH..A<>.EA...m.6".!"...wj#..5.W....2......N.;).5....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1771
                                                                                                                                                                                                              Entropy (8bit):7.592100473189733
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3vwiVDnN3ESdYwh4r4Dgg9jcA6m8atiRgEUL:IuERAhBVDnxtYwiRCl6m8atiRg/
                                                                                                                                                                                                              MD5:0D0E6C3CB96DFED2FD27B5FF6C335457
                                                                                                                                                                                                              SHA1:969CB0D4D7D6F315EC48BD4B4AB96544730829F5
                                                                                                                                                                                                              SHA-256:535C66E9D2A985D6E03FBE8A2CD64C083731B472441AF9D0472ECEEDC0DC85DA
                                                                                                                                                                                                              SHA-512:D5B6DFB85460E8D26A377C948EAB7A00177D86361A25A332A3276DD13657C345E8D6A2ACC538AD03361D2C353750F0EE8BF059741B7EDA8B09AB3E6A01403977
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MMMQ3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1645063976086
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..?.......|&. ..u.%-..y..r........H..........P...+..>..Z..G.X..#K.BA.K...@......s.O..{....]_.G.o..q..4j>....`)......).Ne.H...7.8..E?Uv`G..Y......*.._..Ai..O.....wo.Zj..PT....\..xT..~........._.x3WMF.HK.w.]..g.3.7.z.G5%..@...O....?.z....-md.a.....v.8S?..`.<.@....~0x...o|[...qy1)oj.|.(s...=.w=X.Z$I.yX.LB.t.yt..,.........|...|%xm.!!.m$c.^...3(...`.M....3.6.....-....Y.d .
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 430x388, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15202
                                                                                                                                                                                                              Entropy (8bit):7.580503673192543
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:VYNg7X6/+isFPW4IRlwPVhSrbAl9uEp/P:VYyq9NRlQC/Ah/P
                                                                                                                                                                                                              MD5:BFDBDF8512A090D1DBDFF5750DF98550
                                                                                                                                                                                                              SHA1:95B67E1014AA76C1B9E340ADA105284EDFE3673C
                                                                                                                                                                                                              SHA-256:5FD318B09575D24158DC627F2B43CA6B3CCC482ECD0A3014FB80765A8E2D0B45
                                                                                                                                                                                                              SHA-512:477BB4FA6F31CF6FFA4A6885D88DDBBA2EAC785F3D735EB2F30A31E404889B380EFA31B2DFDBC738C789EF4F167379459BC0F43FE6F043CAACAB73BAAC5C67D8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condit
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 155 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2284
                                                                                                                                                                                                              Entropy (8bit):7.902695560863739
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:3HhKjFSGFgTmgq1T5udUX/tFy9If0FOp34tfv:3MjFDYmgq1TwdUPHy9uZkfv
                                                                                                                                                                                                              MD5:C449096F87A55410EE434E80695D1223
                                                                                                                                                                                                              SHA1:E219D25861B8D1C3F3A8F8F4A2E9B9B0E89141C5
                                                                                                                                                                                                              SHA-256:0AFD0D9CBBFD595FF962B44D6DB3E5911C8802D74F8A6B39A6D472AD778EB99F
                                                                                                                                                                                                              SHA-512:D977B1105BB82AB016C98709DB652F4F9D248DFCF49E8FA0BEA4689B12CD7EC882DAE822C2C41058C0996973DB45A2B5898FFB5CC1A19AB7375B411AE44CD41D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/home/bh/images/logos/iphone-tradein/logo_tradein__d1fpktgipvki_large.png
                                                                                                                                                                                                              Preview:.PNG........IHDR....... ......l.:....IDATx..\.lUE.}..".d.@d.......$.P *....F@v.H...*."..+".EQ.M.....#bY...T[.@+m='.>2...{.}..C.Mn.3.f.,g..{..&...Y...VI.Q...H.......3V...q.XB.].d$x...p5p.lq2Rb..V..j.Rt...R..H..i..i....X.$$W+E...(.."...x..r:f..A..]........Y......4..;..^J>.|Y..b.f..#.ee........E..H.m......1..q....\..^.O.....5.:].W)...O=.......*.A.{.h.....p..|S....d....@......m....M.d.H....by......C....;..H.i..!.3...Y..g|..d...R.....Z...G....>..*i.h.6...z}...Qt1P'M.%m... )D...r-D. ....M.%7J..S?Q[h..7x.{.....+.o[...M.R.F.p.w.Eyo.v4......6....N.l.`Y)?+..5.yh{..x.!..N.'.?..B...]..C^h..s^..7I!>.@..x...%.k....J.o.......~..n...o..P.m....K....<P...J>....f.V.Rm...X..r.[..A....E..2..dpy.w..~....s.["y.:...x.R......D........~.P...z]P..}....9....A.?` l.w..e..4O5.M.<.a...t.. @..'O.....t....}...H.......[*....!..Sg.\].....E|I...}b..w.X....8..[.v4j>...I.J.,.<...K0.t....D.X......,<AV.R....".D.....rXr...n.......5.jRO.>.^...T..J}0.7(|....x@.)....6..Q.[.1....aZ.......D.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):554
                                                                                                                                                                                                              Entropy (8bit):7.4605413582431925
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TnYp+RmLfi+9d6qY3BOTejCzGihfGijJJ/QHnIwxu6vPnyqPs4N:b/6TYp+eRMP3yQRyGi0HnIwFvPntPs4N
                                                                                                                                                                                                              MD5:FC9F31D34F5D63CB15D62A1C47D902C0
                                                                                                                                                                                                              SHA1:5F04E895AD30DFF596051A8E51AA2DE8A95092B0
                                                                                                                                                                                                              SHA-256:B2E30C6459C7893DF65E01A6745841BB6292759CE5F6DDBCD9C861E76E5FF28D
                                                                                                                                                                                                              SHA-512:ECEBC24CA877C26F8969F89E76B0C425E751F427ADAF098B6AF81BD5E108E338D2EE87BA6B1B186C228B3365423560A65256B7857A01AB6BEA0B358CA13C8A88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..S=..A..{.....@p..VtWPR]G.........2i....A.t...B.B4....$.[.%%".4...{..o...%.$.N...!.ey..3.S.)..V).EUU....v...~...z..l.[...R.......:..h+`'..1............1UU..9..9g.RD...h<".C..Bx...y..Z-c.S...}..ZS.j....U..nc....#...u.eO.....qM......W..v...F.,{..]....X._j.....L........w...!O.9W4..]b.....!./S...Y.L..b.$.$_..........,0.....O...Y...,...y....J2..$m.v....bv....<..(,.RzA.Q....if...(.)%..[U.O.SZ..V.^D^...$m>g.....X.a...dR..,..c.w^.....@..SJ.m`1.O".....o..+..........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2473
                                                                                                                                                                                                              Entropy (8bit):7.8069143454960335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAENMprYfazL4yRfyRYgDovv7UthjWGCILZs8:zEVMp0ML440oAthjCr8
                                                                                                                                                                                                              MD5:800A2CFF891FF90614E3717431275174
                                                                                                                                                                                                              SHA1:DA25B8CED86678CA352E9ED77398E230B20D9C0F
                                                                                                                                                                                                              SHA-256:70123BFAAD70B47031FE09AF08EFBF298AB52C2C6FAFBD7B7B266312FEF012EC
                                                                                                                                                                                                              SHA-512:8BA05C58C7ED2D95560D7A9D988D5C967A7E30B46E84EB7E179DE4E37CF60EE05450F50329C456A8EB48839A95B3FF9EFB77E7424D90A732F85BA13AF5C1A920
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT533_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693088249077
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..3...D...s...5u.Y.[K...wz..!....'.3...p?1.4..W>'...{_.Y.x.G$.s.%. =.1..U8..Q&..^$....U......C.l.....Tu...._(.......o._G.....Vsd.A..p....2...(..c......Vo..J.....U......P..m5.....E&=0...8.s........x..>$.^....9.".Rki1......z..Q..@..<......._..O..Y......m.^.0>\*{g...*.{SJ.~..W....<.|]....5;....*..r....w9'$.Z.Cv9..I.F.C.D...g..?^......_.--.K..P....q....}x^hn.3.e].....\.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):670
                                                                                                                                                                                                              Entropy (8bit):7.474533197454964
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TyFzNG8qCk41lroyaRJUEqmP3MnrVyT/OUZHDOj4Cxz2/rU+N:b/6m5U2Pl0JUMMkl0cCx4U+N
                                                                                                                                                                                                              MD5:C8B2E747DB341CDE6420D1CFA965C501
                                                                                                                                                                                                              SHA1:DCB0F800BF5A7C98DFD971035D1D94347E772D5C
                                                                                                                                                                                                              SHA-256:65A42E8EF19DCD5B76169B77C16584A4F6728E947E68E97C85905984721E1A99
                                                                                                                                                                                                              SHA-512:5FCA6D27730E45D3DA75BDD3065A9400E4E27B0AE2851A1FC1C197F9E3701FA93491858014021A9BCF3A28B5325640DBD49EB02D7DB84309B86D6134F4926854
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................PIDAT8.uS.kTA..fv..rIN.*.I.`...$&A.4.x. X.\i.......;.......D#..L#X.A..y?vGvsw9.8.o..7.73..4z.......@9[...8..k..f+..X..m.M.....^.ps..8U....e[...tn.).lO.s.r.U..J.8.......#..."G..Vk.............=.qV .T...+ED... &b..ZbfeL|5..Vk.F..?|WZ\i!...0k.......!.D$|@DE.....k6..Z.-NN...Y.E$.F.^x.9W.8.......8k.."...ND4.I..+r..0.}}9.V6..X.q..O.....H.d..<...3.g...""h.G.o..n..O`.a......t..O..g.u0..~.DvX .m\.D9IDz...ei.M......)}}.^r.O....:.1?....[..K..@..."wK(....dY...........B#y...^?....(.V.dk M..w....{..........Z.8...Uc".>}.jb...@!.Q|.D. 2KDc.Ze..9.......`&57y.>_~......5~M.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3008x736, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):20390
                                                                                                                                                                                                              Entropy (8bit):3.9723097254214785
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:ub5XG6Eu7aoi2WFxdZuqZymTuex/AIxw2TgDg8zS:u126Fan2QxdZuqcmp/ZacgHzS
                                                                                                                                                                                                              MD5:B2ACD3B97865EFFCD7254296C1F36D23
                                                                                                                                                                                                              SHA1:28C7FEA7F24C1C6889B4BE16029061CC2BA9D55D
                                                                                                                                                                                                              SHA-256:C722F2E418BD17AFBAFCACE18BB6652F89C93F07D90BDF58086688C69312DEE5
                                                                                                                                                                                                              SHA-512:011C78D9CE74D2290D0A2DAA92E6FD88F335F93C8B904AD424BC66011AC637A6D9A5D34A7E3F1709F57A5C6941A698A1CC7C981ACE0381912DEE19EB608045A1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/home/bh/images/heroes/holiday-2023/holiday_2023_hero_startframe__y7d9vqyx8si2_largetall.jpg
                                                                                                                                                                                                              Preview:......JFIF.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................+..@..................................................-..I......................................................&...................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (44160), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):44160
                                                                                                                                                                                                              Entropy (8bit):5.354613234526259
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:FxRxDxZqIrvVvIsWSZaW22BY9ickIH35JKG/4WnuM+:FxRxDxYIrvVvIsTZaW22B4GIH35J5wsk
                                                                                                                                                                                                              MD5:7E8D08B43EA30B345E3F4DE4C5BC8E21
                                                                                                                                                                                                              SHA1:F1FC2B082FA34E07BED2D0911DDD971E0C7696C2
                                                                                                                                                                                                              SHA-256:856AB3DD5D8541BEB8A26F1EB019C3744F61A3A161B059D8B76A78B0B7866434
                                                                                                                                                                                                              SHA-512:2504407F442CC2F3E42139AD9C2FBCA42842DEA7207F2D097412603CC90C6396C75D6F07978E30AD44DECD57C55606180542F3DD2DCBCF82CA2F74B78AD06C8B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/authService.latest.min.js
                                                                                                                                                                                                              Preview:(()=>{var e={1989:(e,t,o)=>{var n=o(1789),r=o(401),i=o(7667),a=o(1327),c=o(1866);function s(e){var t=-1,o=null==e?0:e.length;for(this.clear();++t<o;){var n=e[t];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=r,s.prototype.get=i,s.prototype.has=a,s.prototype.set=c,e.exports=s},8407:(e,t,o)=>{var n=o(7040),r=o(4125),i=o(2117),a=o(7518),c=o(4705);function s(e){var t=-1,o=null==e?0:e.length;for(this.clear();++t<o;){var n=e[t];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=r,s.prototype.get=i,s.prototype.has=a,s.prototype.set=c,e.exports=s},7071:(e,t,o)=>{var n=o(852)(o(5639),"Map");e.exports=n},3369:(e,t,o)=>{var n=o(4785),r=o(1285),i=o(6e3),a=o(9916),c=o(5265);function s(e){var t=-1,o=null==e?0:e.length;for(this.clear();++t<o;){var n=e[t];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=r,s.prototype.get=i,s.prototype.has=a,s.prototype.set=c,e.exports=s},2705:(e,t,o)=>{var n=o(5639).Symbol;e.exports=n},9932:e=>{e.exports=function(e,t){for(var o=-1,n=nu
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):710
                                                                                                                                                                                                              Entropy (8bit):7.527330966829515
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Tiu7bxAOW8osJ7T5rMj+E+9uCrmBj8kZeHNQTCK5peMOlNqBOoTDc6ouY:b/6W4bPW8zJ7Y+zuCrvNDK7vBOo0RunY
                                                                                                                                                                                                              MD5:7E05824A6F878520EE34709B7B83F174
                                                                                                                                                                                                              SHA1:F7A37A62ADD7122AA9061D083618A37C2CA43FCE
                                                                                                                                                                                                              SHA-256:5990762B64EC144DFD95D571D6E35D5F96F108BDD36F6131A1C2EDD6B2D24B50
                                                                                                                                                                                                              SHA-512:7D605ABCB1B2675AA652C3F27C1043B94AF3BB8203833AFC4254131F457A1BC1B261C872AE100DDC144618B0E4C26CEB03CE1745591AA30BDCBAB9CE0E713662
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/macbook-air-gold-select-201810_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1654147903806
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................xIDAT8.}S;l.A.....9_..|mH.!.......!:.......R...%.."$"...B........H..6..._..%g...As..|.].nw..7{.n.)4[-<{1K...f.06<..Nx.S.%....V_...b...P:]8y.<.y....d......IPJ]?zdb......<...|...h4.....[...|n..;K.4;.E$jan}......R...?.RZ!.."B.....F)mo..T.,...d&O.~~..B.....-......D...... B.S..B.t..(..#....O&.h#.@ !D.c.I.c.c.S,UGd&=:.....C2dG@..;{.%...eN&=zAvuu.r].=...[.0....a.t.{\..<..S....F.e.s.eY........HR`.@........h.>..!.......C...b..o.Nb..... x....@..5{....=K.... x.=-.J.ic"0.h"N.k.....}.a,s.d..T...N@A.,.}C ?B.cI....X_..0...^b...C..+..G.ux7C./k.... ..h.H>c_.........f.;a....c`45....l.).u...)@....0D..f....D7......o..K.-6......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 138 x 138, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5277
                                                                                                                                                                                                              Entropy (8bit):7.952293835605929
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:x1QOgRu5Xe2fz3Q5RpUm8P6WbA56eNhRVrpCkRoWbA6jWugQP1U2raERVDE26hji:xmk5XeirSYV6WbA5v5ZsL6jWbmW2rNj3
                                                                                                                                                                                                              MD5:29C3F128014A2E036F76F0DCFFB7ABEA
                                                                                                                                                                                                              SHA1:C1A0A5E3B0DB1FEA8D6691495D043BD9F3764BC0
                                                                                                                                                                                                              SHA-256:D284EC611A979D2228DF33DECB2B742F02F754B5D58B056278F0C727D5197B2D
                                                                                                                                                                                                              SHA-512:F5AAE48C8DC7AB52C6621A948766828DB35F88BA4AA01EB9D4C6C768A2514F595DA65804FB761A0E030127861D153BAD509CD444CB3C72151DA52C6206966961
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/images/overview/hero_messages__djrmc9x0wxw2_large.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............u..d...dIDATx....x#]......ej..>..m.X..q2i..|...E.3.>...i..O..v.-j.Q.F..e.M#.w4..Rh..M/.j.M.IK...t...[C..4...7|..-...5~........%..>..)..G.B]._.RO.o..Y..l..............TLO..j..M...?`Af.F....VZ..^.S.~..5...OCw.OO......."g}L..)...(.....=....ZB...Y_P.3..(.Z..K.Hk.!b.Bg]F.S.=EQ..\_......]..!D}<.Z..^j..0....t.9.!.c......e_...Y.Z..O.3..JU).,./......,...9...G.h........Z...*...5[f.*~...T.s6.\5q.F...i.."..e.p.\Wu=y.]S.W..z...2.Y..py*......EY(l.2.Yu'..f.+.......e...;.K.z....g~...~!_...;..N5.^.....#...G..G...r\?.4k..io.%.JY.;...*.L6...h.P.(......T.j...DY...~...E.,U..~..e..^......,..{x...,..%7...j2.=......L..k.K.$..Eh......:{.j.,TK........w.Z..<.{....M...*..9.........b...x.....}.nq,.....Y|.~..<.c..ca...|.~S...]..V.R,i..i....|-..|...NA*jI~I...%@.(..H......|TKY\.LL..X..x..,.v....~]m.p.....]x...nw.K...C......F?.3.?.%.O}..,.R.o.I..Z)..tL.Jp...bg.y[.T..z.@+p...L....]#.._.O...."?Y..>..W......m9(..a.T.W\O..{....S.7..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1771
                                                                                                                                                                                                              Entropy (8bit):7.592100473189733
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3vwiVDnN3ESdYwh4r4Dgg9jcA6m8atiRgEUL:IuERAhBVDnxtYwiRCl6m8atiRg/
                                                                                                                                                                                                              MD5:0D0E6C3CB96DFED2FD27B5FF6C335457
                                                                                                                                                                                                              SHA1:969CB0D4D7D6F315EC48BD4B4AB96544730829F5
                                                                                                                                                                                                              SHA-256:535C66E9D2A985D6E03FBE8A2CD64C083731B472441AF9D0472ECEEDC0DC85DA
                                                                                                                                                                                                              SHA-512:D5B6DFB85460E8D26A377C948EAB7A00177D86361A25A332A3276DD13657C345E8D6A2ACC538AD03361D2C353750F0EE8BF059741B7EDA8B09AB3E6A01403977
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..?.......|&. ..u.%-..y..r........H..........P...+..>..Z..G.X..#K.BA.K...@......s.O..{....]_.G.o..q..4j>....`)......).Ne.H...7.8..E?Uv`G..Y......*.._..Ai..O.....wo.Zj..PT....\..xT..~........._.x3WMF.HK.w.]..g.3.7.z.G5%..@...O....?.z....-md.a.....v.8S?..`.<.@....~0x...o|[...qy1)oj.|.(s...=.w=X.Z$I.yX.LB.t.yt..,.........|...|%xm.!!.m$c.^...3(...`.M....3.6.....-....Y.d .
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11440
                                                                                                                                                                                                              Entropy (8bit):5.360318314067695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:VcL60YrI90CW3j4xqLYfMHaPsiJcW9eYcfZcTQWhGJykDZNZ3X:+L6hrI90CW3jhgUiJc+eYcfZ3W0JySN5
                                                                                                                                                                                                              MD5:0DA24FAEF1B203057592C836D1E60ECE
                                                                                                                                                                                                              SHA1:6C8D054556748693F05771E6A6E260790E213D59
                                                                                                                                                                                                              SHA-256:020D164DCF3116CCC2268D6A6E44CAA77C0131D8E98E882C6430219D281EEF8E
                                                                                                                                                                                                              SHA-512:60CB4B14A0CA7B96B8CE2EEB274CB8C1D184ACA65EDEDC7B2FE0170D3C63343CE4BFB8EC68D86FBA6794D7142FC3A52A57005599894EF4D86C4AE4953D437FC5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.16.0-039c5/dist/react@17.0.1/umd/react.production.min.js
                                                                                                                                                                                                              Preview:/** @license React v17.0.1. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32022)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):208986
                                                                                                                                                                                                              Entropy (8bit):5.531323455139551
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:/3nooTU9XobSEX2N3ptFKtzYs7qe3gfUuzlZqRkLVRL3pyncsixlQTQV76oFFt7d:PxX2N3pmGe0XzlXoTixlsQVlFBqgZozQ
                                                                                                                                                                                                              MD5:5BE00B44E308FD724283EF980B2C430C
                                                                                                                                                                                                              SHA1:CCF6EB307B37D30F1BEDFF74144100109A69507E
                                                                                                                                                                                                              SHA-256:08121E67DCE5C0E514D1CE8D148582FB3791E31E36DA3AC67E789DB417E70C26
                                                                                                                                                                                                              SHA-512:211426B149900645816499674A59131A315873629E929497AB2234C3CD388EACAFD8B1155B3A182EC454BD141F12387C652455F8BA1B8FE8EB14A4E1B94AC9F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/
                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en-us" data-cw-private-path-prefix="" data-cw-private-build-number="2404Project47" data-cw-private-mastering-number="2404B20"><head><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; object-src 'none'; script-src blob: 'self' *.apple.com *.apple-cloudkit.com *.cdn-apple.com 'sha256-JFJvxqMr7d0c5kvkhpyFwvNHHhwfiIFw0UaFnTp+u9M=' 'sha256-nmEODny5drhJlPavPsi/NvCw6g6AnLLi8LS2F/piKrs=' 'sha256-g2UPbOFT/4kxBzmqwkByurJiu5EQZVkPChO5MbkUD1k=' 'sha256-svdOQzSg9T05h6Q3mC/8FCU+2bG3vWTBwdPa+czq+YY=' 'sha256-HenvlWVrAISuwfRzCus0xoCe+m4/jV6vXViy4FodZC8=' 'sha256-lRaqSyfzcyRaZDbyf9zk3ZsU3HWpfeHMdgqioLyb3K4=' 'sha256-LR3oFvA1mH7NA06pQjFjelPEogInMud2xXHtycTQES8=' 'sha256-fNz8thCGzJgRDUyciiI/1Z5Dp2JimpFWcq7ru35ZSRs='; style-src 'self' data: *.apple.com 'unsafe-inline'; default-src 'none'; child-src blob: 'self'; connect-src blob: 'self' data: *.icloud.com *.icloud.com.cn *.apple.com *.cdn-apple.com *.icloud-content.com *.icloud-content.com.cn *.apple-mapkit.com
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 220536, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):220536
                                                                                                                                                                                                              Entropy (8bit):7.99894522755539
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:3072:2CVJbxBgG+v9LhLHCl1w6xw5WRGJWXyCk3sXEAPV9v8LMEXJOxH81AYRtCjbR2q:2CVJbcGuphjQ1w6NRb144/LvEJVNtQ2q
                                                                                                                                                                                                              MD5:059D2EDEB663A16DE959975D5ED21DB8
                                                                                                                                                                                                              SHA1:3674A0E6FBC086CF109A1B192EF5016D328FDFA5
                                                                                                                                                                                                              SHA-256:3231B77EE2775DADBAA76DE85F95763976AFF1091F63A67FA553D727A6EDB933
                                                                                                                                                                                                              SHA-512:FC26A8FB8B2EE58FE21FB45A1812F6CCCCFC5F8ED55B4ACD49657C9E4DE33FBFE0171C01A7A8FD13FC1E4090CC5D003C760054029F76AF6004A0DD3462112CEC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular.woff2
                                                                                                                                                                                                              Preview:wOF2......]x..........]............................D..f.`...B..l..b.....\..H.6.$..r..x.. ?meta. ..8. ..k[8^...D.OK..Q.....)s*..n..R...L#09..Mq..}.. ..z...z..E. ....u...............Z....{.....[.I...Y...RKl......4J.a"0.Y^.e...z......V/n2...j..g;...A..d..j..@....w..e...q2......U.qT.c....q.m.#...z.s@... =..X.Y x^b.a.....6M...y3........x....R33.25.H....*..TZ.z.e..z".kQ....%b.M....0.b.y.oG9Z.V.]g.......X....:...N..J.?.O......,.....3O.. .>.3....a.{.a..T.......M4Zy..K....t..L7XL.G..".^3\....zH.x...d..UD..m~WKS7._.....v#.rq.P..k.-j].C..E.R7s*...S.....f.o............'..'.....q..}G..<.8:pO5.k.^3......[P.8.B.s...0a*..F.C3a\.$.0f!..!../<....ke.........Z..?..G.D..Q.....S........<..N.]1d........Q_.2.M.._..2..Q[Nm:59E.N&..B......|"....T..e.}1*....>rg....~.~.#Y....A...*..x.Fz",}.../.Os...FW...8.A...SzEm........Mu..5..........H7.....v.@Ijw&_@..K\...d.w.'..oQ...M...nc4M.r....".V.......k.9...c.U...(.Z..~..b.6}.K.n..n...a...Q.......0q.P......4S..f2K..`.~/.i....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 147 x 147, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4650
                                                                                                                                                                                                              Entropy (8bit):7.928125637241678
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:z9NhDw2z+k8IeTKp+oVBQ3ehGvMJGbb0sdd+wtGNICH18kC+GdlUK7fBr:Bw2zxrdFhK0sdd9MyCH18ksdlUKh
                                                                                                                                                                                                              MD5:7CF7627F5B5F5C210A78408B4F0215AB
                                                                                                                                                                                                              SHA1:AB79327745ECE074F4B6D8F728F844136C07E4B6
                                                                                                                                                                                                              SHA-256:110740C466E996FC8C420DD70FE64FCF0959F7105ECE50E85164C32C3B4EA483
                                                                                                                                                                                                              SHA-512:0DCC501DC9D52AF3A0089A6173304A9D0C11FFE90D91396E72D8AD2527124A057A2B83A1374C7213F367390E455D6924CF1BE53AEAD0B7DC8713494CB8039B30
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...............+.....IDATx.....H.......a..6.`2..0.3...effff...R&...0O....m..;o.':N=.......ck"W....*.j..........c.....d`<0...p.0..Q.a....X..........f.o.......p....T1u.T...L.T.P..v`....0...a....8...8....&....Y.<~.......:1.....v)..*.Lm......Fa......x.E.l....t........y..A...o..z.e....5S.0=w.L..%. ..U..t..2.T......#.H^...~.#..T...........L..$.7. ..].. .[~._..t../\...$V*.i....R...T.O./.....o....R.2..{.<...IT7.$/..4....+.R.B0...._6p.D.Q)a?Q.2SR..dW..2.5....\...R.2..{.....$0..I...#{>....|.y.^.T.I=g..~.L.R.5~C.....E...Je..s.u..&0...;.8.q./.....B..;..N.m...m....v-V..2..sf=.m.:.O./?.....Y..j..tX..G.K....I.6.[./.5..b...>.....!hH.!.....t....TU&...g....l-.C..W..t....U%2e..]....%.).t.k..w...)(T...p..c C...t..u./...(%.'S.._G.R.O......!..T.L....nMS[........B....9w.p70..r.........@.uTBd.s...p....]..L..A.G."...YL...q.e.+..A...)$.<...%.s8...0...6...6...u~%yl....M|{.......:.J.L.~..S$.M.+..\.$..=.F..........|....\By....."r."$7,.xg.$....I.1{)...c.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):743
                                                                                                                                                                                                              Entropy (8bit):7.561594124120944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TNdYrKzuwPS+LNT0WtsOu6IBeMcksgm1zy4zCfdIhuW39w/7Q8ni6/7:b/6DYrwuwPSOR0os0IB3sgmxyPdSuW9g
                                                                                                                                                                                                              MD5:E405A2BFBB1DA898B9827AA5FFA74B99
                                                                                                                                                                                                              SHA1:A74292A02DDD977F391FDF8B3428D0665303AC46
                                                                                                                                                                                                              SHA-256:D6596EEB95E3DDB6BAAC71F4A20C3A5B0260C8F8D5381911AE50B026C16B8C5A
                                                                                                                                                                                                              SHA-512:5F1E790C501CB185EC0AECF65DF4F04CF227D6D56BD6A9B3CA7112144AD2D930FC670F37F8B3E102E61A038F2C4C9208DF7581DE595E0BBF01E502BD257A6634
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.=S.n^E.......@A.. ..E@>....#.BB....$/bK.6m.(.4I.......KD<.86..wg...,V....g.9....%&.w.{.o.|Cg.....i.v.q...?<.vd....(X.. "..0....V..Z.......]k]..B.n...U}...k..@. ....?..'.=1....k.8<(....Y"b{v.............gw..[-..&"R...h........{..D.....u.~.;w.Z...L.3.y...Dp.....Y..3.I.1.>.Z...N...RV.3...HD..DL .5f`.PDxO.a.Sk%US+.f%.$.....VU..@3...H..&.(..".t.T..a 3.g9.XM{y"..xs*.....~..8.IT...9SD.....G H@81...j.L.b..b..[..A.D.y...Y"..w...U..}..Z.. ...lll..Zf.td.5....Z...e."...`.`DG....13.t.E...UaQI...........T.@T....[t...#fzJ.53...ZC...W~.9....xz...i"...-...g.~....o.....<.8N<N#...y...9{k........)`J.a..[...as_....".......=.K)K5{xv~v...............IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):667
                                                                                                                                                                                                              Entropy (8bit):7.585044337967843
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TROKNSkpBVmkuSyTINHatUaybtINj3lARTJrue8a9mwV9Mc4mXhY6KvxQ:b/6MmzBNuSMINHaRqtGSFJruY9mwMc4s
                                                                                                                                                                                                              MD5:9D568BCC0B2CBF7A0F5AE9107DE79E66
                                                                                                                                                                                                              SHA1:7077A58FDCAF750FC1CEF81E2C602A02B2C18139
                                                                                                                                                                                                              SHA-256:230F6AACB0F2F43B891340528874A56363D0F977FB216344D01D38A731142164
                                                                                                                                                                                                              SHA-512:3CD99C5F89AAA6C93D8A0409F9734852869DA2ACEE9FC178E0F2E889A0B14DF7E5E51697D836D5C7CF07C0600020AC26E06DB5AE96B119E0CEB48894E6863D0E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MX442_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1686764360644
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................MIDAT8....O.Q..gf.......&..X.1..-....*"..TF.......t..*..k.b.1..B.J........{c..A....L6..~..{3...>..V.nO......K.V=_.............8j......$I'n\.W.o.....<..)]..Vc......a...=>9....1c...........iss...w...~..7.j.eO...^....U.UUP..-3.1..v.h..X.....CC._......./.D.6..Ur..A.HT.aa.W....x.5.z....NR.J.Q..U`...Y.V..L..T...z',.b..U...]........&..........*N.3|R...0`]..F.G....gL.....Q1.Q...o.VXdC..E..t.aD60.5..........h...V...U......;4..x.N..3.9h6W.......`{.].S..v.p.B.....2.G.W..sk.,..X$.[....#....B.|..X...zij.z}..m..ZS"\....b.A...i...V^....r.?....jW}.a.If....YU.Z.|...........O]F..1+;....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):670
                                                                                                                                                                                                              Entropy (8bit):7.474533197454964
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TyFzNG8qCk41lroyaRJUEqmP3MnrVyT/OUZHDOj4Cxz2/rU+N:b/6m5U2Pl0JUMMkl0cCx4U+N
                                                                                                                                                                                                              MD5:C8B2E747DB341CDE6420D1CFA965C501
                                                                                                                                                                                                              SHA1:DCB0F800BF5A7C98DFD971035D1D94347E772D5C
                                                                                                                                                                                                              SHA-256:65A42E8EF19DCD5B76169B77C16584A4F6728E947E68E97C85905984721E1A99
                                                                                                                                                                                                              SHA-512:5FCA6D27730E45D3DA75BDD3065A9400E4E27B0AE2851A1FC1C197F9E3701FA93491858014021A9BCF3A28B5325640DBD49EB02D7DB84309B86D6134F4926854
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/imac-24-blue-selection-hero-202310_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1697215547726
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................PIDAT8.uS.kTA..fv..rIN.*.I.`...$&A.4.x. X.\i.......;.......D#..L#X.A..y?vGvsw9.8.o..7.73..4z.......@9[...8..k..f+..X..m.M.....^.ps..8U....e[...tn.).lO.s.r.U..J.8.......#..."G..Vk.............=.qV .T...+ED... &b..ZbfeL|5..Vk.F..?|WZ\i!...0k.......!.D$|@DE.....k6..Z.-NN...Y.E$.F.^x.9W.8.......8k.."...ND4.I..+r..0.}}9.V6..X.q..O.....H.d..<...3.g...""h.G.o..n..O`.a......t..O..g.u0..~.DvX .m\.D9IDz...ei.M......)}}.^r.O....:.1?....[..K..@..."wK(....dY...........B#y...^?....(.V.dk M..w....{..........Z.8...Uc".>}.jb...@!.Q|.D. 2KDc.Ze..9.......`&57y.>_~......5~M.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):267
                                                                                                                                                                                                              Entropy (8bit):5.214543468604978
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tIVYmc4slZKYnic4sG0nN0dlSTIccoLLyJVLc4KlBM:tV/KY7NklQI8LLyJVLzKTM
                                                                                                                                                                                                              MD5:42B9BA998E98814796D92163692CE747
                                                                                                                                                                                                              SHA1:316381460376ED45E7E8E5C159A9C6571E322258
                                                                                                                                                                                                              SHA-256:63BD44999BFEF2A50E8A7DE4BA86097AB78722AA8A6E4B1EC3E94E9CE69CD35B
                                                                                                                                                                                                              SHA-512:BCE933D885DE898F9487DEADF45A10F41BCB9F404D32F8F27652FA0FE2BE9EA908720DFB037313E25970AD1EE01E03922BD11E00431F8222F4CDBC1364E98F39
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/globalfooter/3/en_US/assets/ac-footer/breadcrumbs/separator/icon_large.svg
                                                                                                                                                                                                              Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8px" height="18px" viewBox="0 0 8 18" xml:space="preserve">..<path d="M1.29,0.98L7.5,9l-6.21,8.01l-0.68-0.54L6.42,9l-5.8-7.49L1.29,0.98z" fill="#d6d6d6" />.</svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 81 x 81, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2897
                                                                                                                                                                                                              Entropy (8bit):7.918048217237847
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Ch/HTV3mVwfZZ65FrXXLBRxB92rUps1a0vINKeVQfkmEYtNLTEfIabsCNvHlLtre:i/HTI2fZZ65t7bRA1a7NK0skm3egaYCs
                                                                                                                                                                                                              MD5:27C6FE21F203C33FEB92AA91BE13A87E
                                                                                                                                                                                                              SHA1:8B1054910B62CE3C3322689BFC2F86BBB68A3963
                                                                                                                                                                                                              SHA-256:55CB48AD1A7F421AB44C8A39974E33475181CF273665D513B4A5DDA73C612082
                                                                                                                                                                                                              SHA-512:E82A7ED7960D5B22BF3A04D0ED37C2902E8817D7855C2E9F6C5D6A920914A56DBAF4D60CA1950477D7BFE784FBBBF7741FACF5642204579CC92AC2A87EA52747
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...Q...Q.......J6....IDATx.....M.....<.m.m.}Z.c...m;9%9....okS5...].......v.w..C.69h...6.u^*t/....fA...D.w..s..P.t.....M....i.w....7......CZ.?..CM...z...aPH..:.....s7.i.1.w.4.".4^+.....]x.P&T....F..~.c_...O.fA....3....8..5...V....@eZ..v.......TH.v.F+.=..k....E..."....Sx..u....^....^. oQ...r.Q.M.....v..Rr..2Z...p.G..... ..qP...1.7...k_L...E/..E..:....J9..B.L.HO..B...d.GN@M...Y....ix.{.W2.8..3.b....1....Gk+.)Bu.P-...|.{i.....z....y.^.^.2V....F..G/..A.6o..\=@.,.G.....aL....?.A....N.."Uy...;...K...VV]E..4..A..2v.....e..@..q.!...k.v.....g..:.u...S...e$.@.....^h,..t...u...?.E"......ZA.,..........vR}6a.2.*..L..... .=.q .Q}.b?..-m....*..?..~=.vE.gr.G.7.`N....3...lm8Lu..E..].K..7..r..R..F....]..g,..d.@...I't(..^d.t|..BF,...n...X.V.."../~.b...).v..H.!~`...EI"[pyu5=>j0..QoS..$...6H...$.U.T..].*.........c ...dl"M*:.S+...D....^...6U4...Wv.=.d6v..j..T..YX.K.2^..r..PS..P.?..ha.......m`O......-3t8.eO8....t0...k.x.j.y.}$.....b.ipb.:.[{
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1352
                                                                                                                                                                                                              Entropy (8bit):7.555002354055939
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3oENV1oX92QW5gDcj92CadE5g56byf+yi4Un:IuERAyEV1osDACaCg5614UDD
                                                                                                                                                                                                              MD5:F1689CFF9A78E11CCA38297DCEA3CF40
                                                                                                                                                                                                              SHA1:47EDE50117EB37665F22C549BD55DC67AE20CDA1
                                                                                                                                                                                                              SHA-256:E9C137E5D98D5B9F4ECC23822BB962818A058AC717FD2F7C99A881ABF273BEA2
                                                                                                                                                                                                              SHA-512:AB45A73C04EC88168997E834784B00BD870563F17055EF5B53B5FC7943C1A825ACC8881DB990945F99BCA717E8D60EEB0F18B9436DBDE8265383F57A7F704033
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....6...X...MKi.....spHF.S.z.u..d]..G......sQq.H....N(...u.r.......ShwgAc..~....C.V..Zw-U....-....._SS'd&.r3L....6.n.....@..P.@..g..d....4..v.|...A...}.t'th...].7....|.....!......(....4t+.o|.O./.~..H;1.>I..;..f'.C....~t.n....p...........=G.@...?:.tr..G.2..Z....n.W.6....F#.W;....q.?. ....t.n>...q.?.........}O.@..[......ZiR03...ZkW`..>/.y.o.Mr..k.......kV6..j+H... ....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):560
                                                                                                                                                                                                              Entropy (8bit):7.4443019708478175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6ToKkOik7KouXyDfIGsft+F8HJ7DzMB2f0o0T96Pclz1tTB:b/6x1ik7KouAfIKFEVzMB28JT96PK
                                                                                                                                                                                                              MD5:C02BC7C07B843DA798FC2879615DA21E
                                                                                                                                                                                                              SHA1:62897CF350BC62AE7F4899F18713AB3327303B14
                                                                                                                                                                                                              SHA-256:351BF3475EAE57BCCFA56319E7F6B6AE702332CE1FF5AC5472B60CF2A96F4167
                                                                                                                                                                                                              SHA-512:D21206D5A9878EC7FD8606C657ABBBD54E27F82C15269FBD2BA0AE12A24F560034516196060CE18131C49513E7A8EF608E0A12D678ED7E1BDC77ECC264DEA471
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.}S.j.A.}U.....M...........x.AtAD.G...a.B<(.k.!.s.x3.....yR.=.uclh...W.{.... ).....WW.n.v$..".....dsR..i..O//.!......ZUe3..CQ.....$..U...]..i.u]?....l..U...1JX,..l6.../1.Gf..j.F.....lif!...F.......k{|p........,.$...{H.S.JU......A.Y....5$.....i=..c..e.s.j..#.V|...T...L.N...>L.WY..G'.0.{3.W...q.........M.-.n...W..H;...V.L.s..~."K...o#{n.ul.;q.i.&&.o.\..w2U.=.p....R...z..u...c.*..h^..&.."....m.1$..8....Z...."...T%..v.....C........=.|"q......`.~6......1..O]....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 480x500, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):31183
                                                                                                                                                                                                              Entropy (8bit):7.891753373080223
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Tg5djXAd9H60s9t5CMSvRqyvm827LLRJVewhx5k:Tg5dkd9Hfs9tGAyvDALLRSyq
                                                                                                                                                                                                              MD5:9B0826A60F421D8C18DBF0BA2D6831AE
                                                                                                                                                                                                              SHA1:4AAD95008D17CCA479997B82C76DFB674B7A91D2
                                                                                                                                                                                                              SHA-256:E00D81F47A01FC7152E8D6E7D0CA5F887CB3924FC5A8523A17198BE660BE9011
                                                                                                                                                                                                              SHA-512:8442DEEE7ABE6CB0DE910D8095A631FF51431A203CDE1DA628A2C729B7D7BC90D8423CA346376618E376F18FFF78F7C6FD0FE57458BC5A4FF900C5FC7807C5F6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-holiday-macbook-pro-202311?wid=480&hei=500&fmt=p-jpg&qlt=95&.v=1696872235281
                                                                                                                                                                                                              Preview:.....C....................................................................C.............................................................................................................................................................................. .......................$........(.............)$....R........B..).B....$...e@@.D..Q.@.....A...$.......B..,Ed..I .[................%b...t..TT .f............... ..A....T..Ep"..@... .............*..).Te...B..S@.h........ . ........V]".........p...... .............J....p..I$..t...............H...*......6..I$.] .k......A .H...........$......P*/....\.... .A..A........Ix....$..*2....5d........$.. .......^2.....2J.*2L.............$.......T_2. ....$..$.)..V.......$.H........T_3H .y..ED..fII......@..A .............A......*$..2.H.................R@$..3. .y...ED..fYH ..............$..&..IQ.g..@<..L..J.,........@$.H.........|.....R....I.TIY.e.@..H..............!.6EEE.`A.....+$..2.H....$.. .@..@.......;3t]$...5..f..Ve.D..A ................Nz1..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1989
                                                                                                                                                                                                              Entropy (8bit):7.721335699050776
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAWx5FaJiThWBzDO6gBzLF7vCxNG980T99Y3:zE5T8oWFdMh7veNEF9K3
                                                                                                                                                                                                              MD5:E28D44AFC27892510F69D2CA098778F5
                                                                                                                                                                                                              SHA1:F95912CC1052A109673FADE451FDDAB1D778206C
                                                                                                                                                                                                              SHA-256:37EB9249DC5DB19B0D2CCE56484E4BFCD206E4398C81334CABE476B79B09E816
                                                                                                                                                                                                              SHA-512:4685479A6E3F29E4C08B1F0916397D35147E688AE91A4E193D9B93CB331AA8F759FCDA153F44D2C886C8AEBC12BC91AF283C624606A09572594C8DA85E24284A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLJ3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1677122348188
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..g..t...1.....X.Q.Y......;.YT..K.L.....I].0.....&./....?...=..S..~...x.s.=!...^...z.....7..].9}G......~.... ...-..~.f..(/.,u..h..N.v.n....p~.....jGi0.Y.....=#....?../2E.KX|M...x.`.Q.1.7...B.a%..<.W........g.......J...^..JB........*.C..i.U..|^#.W.>J...S...!x.O.s.K.sP.G...(p..xH...d....T..#....*.........W.........8..'..<G....O&.V.iU.3?U.`..).A.....0.+..........X`....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):384959
                                                                                                                                                                                                              Entropy (8bit):7.996342233028254
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:6144:TIGwt6ZmkggQFs799dv0XAfo7VDtvpCnc/Nf1BJT+w6CUf:T5O6ZmkswNoAfkVDtAncBrJTpUf
                                                                                                                                                                                                              MD5:44055737634E12A988AB72311D324D01
                                                                                                                                                                                                              SHA1:DFC3730893265A489F3B9EFA781A2FE98C09BE71
                                                                                                                                                                                                              SHA-256:AEB6228EC55525BBA3D7FFE08DA4F83652149D06C80AC3A60ADF463367125E0A
                                                                                                                                                                                                              SHA-512:2A5A73F06ABF2A55ABACCCF945258019671508B8901FF4F5431920FBD51CC398DD2C9789E56E6E33D6841FCC28FC87C8EDC9BB684822FE58F34E389775D5D6F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/105/media/us/home/2023/133afa76-6db4-48b8-845b-102605320b0f/anim/holiday_airpods/largetall.mp4:2f6a99545937bc:2
                                                                                                                                                                                                              Preview:../U._D.V&d..S{.d..-..&......R..U..\<..5J...@...:.}....v..^2.4.ihn>+..............6.#.75..D@vL.......({.-F.g...J....(.Eq..R.W.9.B..k....n..lX.KX.n....l..m..4...y%G)....!.....0+.............e{.... .}UG.z..U...(9a[.D..:q....1.y....1.....=.\j.cpd`..y..n4u.f......!..i.J.7..s@. ...e(."vB........2Z.q....!T*e.-E.#.....|g.FA..m'.r.K+6...)..n.....9Z..2.a-K..mD..'..Y_J+>..C......;%...E..0_...k../...z..'...T....B....^Y....g.DU&.7w.......B.1%........t....C.s.=.YCUaI.."......l...Q.....'v.D..I. .p...o.....;.]....qj4......@$$.].-..n`.E...C...C+!3.........U.*?K.~.].....E.:[q...D`R..S...u.t...w.?..N.u.p~g..$.~.b.m u.+g..Lqw.W..S..d......h....8.{.R..v<...XD5..3..=..*..-D@..Bj).....gj.H3>x.4.....os...G.....u..mxT..<wZ.E7t.s.......>L.l........q.#>_.I.r.D..i>56.Wy.%.Z.L.......I|m...S..O......6./\T.....(..dY.......%...8 3_...U>].`7.....+.....OW*.....0...............W_.dc`........#.X<.k.S..).>r..>.J.".z.LC-..K.E..4.nP.4T.#uV.e_........j..&.a
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15652), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15652
                                                                                                                                                                                                              Entropy (8bit):5.186940330990713
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:+iHOZxRXG2FNeNR10GPnrz7AdmVehyhPQWPRuLxgc/zO:+iHOZvZq0GPnrz7Adm0gvs2
                                                                                                                                                                                                              MD5:025FC009BA82AA06C23C6665D07CD73C
                                                                                                                                                                                                              SHA1:6F6130CC06B7D853DA16644807C51197736D2EB1
                                                                                                                                                                                                              SHA-256:24E691D23D80CDC6C7B298B417909B131598AAA1540E547EE9BA3D23612A4558
                                                                                                                                                                                                              SHA-512:A36FC33CC0FA9E008FF2A06D431BE14C3E3398C291C031C20989ACF31351C3A93643488D365063C2C0D60AA08632784B7A688296709C90C72AE4B94EEAC2EE7F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/metrics/data-relay/1.1.4/scripts/data-relay.js
                                                                                                                                                                                                              Preview:"use strict";function _defineProperty(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}function _iterableToArrayLimit(e,t){var r=[],a=!0,i=!1,o=void 0;try{for(var n,s=e[Symbol.iterator]();!(a=(n=s.next()).done)&&(r.push(n.value),!t||r.length!==t);a=!0);}catch(e){i=!0,o=e}finally{try{a||null==s.return||s.return()}finally{if(i)throw o}}return r}function _arrayWithHoles(e){if(Array.isArray(e))return e}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,t){for(var r=0;r<t.length;r++){var a=t[r];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}function _createClass(e,t,r){return t&&_d
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):590
                                                                                                                                                                                                              Entropy (8bit):7.475126102088044
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6ThR2ydkCbKZf0stRfnHVIAeplPKuAOjMsYZ3gQexipMHq/4yNcqChK2C:b/6TTdkCbKhttHcyT0IEiyrycbM2C
                                                                                                                                                                                                              MD5:27D8EB98F3724631CE6AE91F2350ED34
                                                                                                                                                                                                              SHA1:035640C639659D55EE4387B3565566BB1D8407EB
                                                                                                                                                                                                              SHA-256:52527146C33CAC4CB51D6D0799AB9DF9E9D50DFE21D188879D23411557CB1D1A
                                                                                                                                                                                                              SHA-512:A9B374446E82904F974431F2D5587D37BD7BE8AA32ACE1C2FAD24BCC6B6D6D0E57465002FF3FD1718FEAEA429CEF4DF9FF54D14ED48C9EBD28957F872846A048
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8...M..A.....|L..1."..^..xt...3r.V....5....=D..... "{0(.h...k&3]R..].`...}...n.....}....W.c<......Mfn... /.~.e..$....../4..%.'<...p4..5......K."......F...i........R.j..e....F....V..;%k.......6 ".."..,..t....~..h.tx..i...d..8s........c.E.-.x2.Jv..._...j...S/..IV..9m".y.~.oq.R..q..).a"...r.+...(.q..V.D.h..|2VM..(...._[;....k5.0.->.._(. ...O.~V,.D.&.h7o...TjYS....}..n.{....4YsW...1...+"..b5eY.b...j.w.e....x......-<t|.>.4=e..l......... .S....Xk......~~~..T..ci.QGD6.......Q_D./=....!...M..b....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):560
                                                                                                                                                                                                              Entropy (8bit):7.4443019708478175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6ToKkOik7KouXyDfIGsft+F8HJ7DzMB2f0o0T96Pclz1tTB:b/6x1ik7KouAfIKFEVzMB28JT96PK
                                                                                                                                                                                                              MD5:C02BC7C07B843DA798FC2879615DA21E
                                                                                                                                                                                                              SHA1:62897CF350BC62AE7F4899F18713AB3327303B14
                                                                                                                                                                                                              SHA-256:351BF3475EAE57BCCFA56319E7F6B6AE702332CE1FF5AC5472B60CF2A96F4167
                                                                                                                                                                                                              SHA-512:D21206D5A9878EC7FD8606C657ABBBD54E27F82C15269FBD2BA0AE12A24F560034516196060CE18131C49513E7A8EF608E0A12D678ED7E1BDC77ECC264DEA471
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/macbook-air-spacegray-select-20220606_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1654147903803
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.}S.j.A.}U.....M...........x.AtAD.G...a.B<(.k.!.s.x3.....yR.=.uclh...W.{.... ).....WW.n.v$..".....dsR..i..O//.!......ZUe3..CQ.....$..U...]..i.u]?....l..U...1JX,..l6.../1.Gf..j.F.....lif!...F.......k{|p........,.$...{H.S.JU......A.Y....5$.....i=..c..e.s.j..#.V|...T...L.N...>L.WY..G'.0.{3.W...q.........M.-.n...W..H;...V.L.s..~."K...o#{n.ul.;q.i.&&.o.\..w2U.=.p....R...z..u...c.*..h^..&.."....m.1$..8....Z...."...T%..v.....C........=.|"q......`.~6......1..O]....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1757
                                                                                                                                                                                                              Entropy (8bit):7.605910219368026
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3zN3kXvPA2meRrVBktdgv3opuK5E67iOn3:IuERAD3+vAeRrj1opXj7Z
                                                                                                                                                                                                              MD5:A92C2F3CCA773D87DCA8295F0515CDA2
                                                                                                                                                                                                              SHA1:75108386141B98A5A4B4148ACD1AE3D233F29684
                                                                                                                                                                                                              SHA-256:6E975913C4B38ADBE1722ACDB56D3346A4413CE629DEC5BCAA3E29F3EB14C8BE
                                                                                                                                                                                                              SHA-512:A215EE4F3C3092467F6054A27885E07BC7AD8AA5F18DAD218F6ED16424E1271295D2CF848834D7176A309BE971E15E3CB1C0EFEC1E4871923E4DC1BF0124C75C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S............k.0.O.$....2..@3.......I..........8......|...x'I.T..E..q.Kf8..X..UX..8k..>(x.f.V...'8..4.EFU............?..Sh.....H.....X.......N>!x:.._..[x.I..wn.i....q..B.O..Z.....~7.?..].~........<..Y..4g.o....jJ;...>6.`.>.|8.|_..{k5...l..S....&=..I....\...W...<sw..........YC..0....$.........U..U..,...../._.|.....)vm.a.\Z.O.{.r........)Xg.../..'._..W..&)mx.f.....u.H_..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 155 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2284
                                                                                                                                                                                                              Entropy (8bit):7.902695560863739
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:3HhKjFSGFgTmgq1T5udUX/tFy9If0FOp34tfv:3MjFDYmgq1TwdUPHy9uZkfv
                                                                                                                                                                                                              MD5:C449096F87A55410EE434E80695D1223
                                                                                                                                                                                                              SHA1:E219D25861B8D1C3F3A8F8F4A2E9B9B0E89141C5
                                                                                                                                                                                                              SHA-256:0AFD0D9CBBFD595FF962B44D6DB3E5911C8802D74F8A6B39A6D472AD778EB99F
                                                                                                                                                                                                              SHA-512:D977B1105BB82AB016C98709DB652F4F9D248DFCF49E8FA0BEA4689B12CD7EC882DAE822C2C41058C0996973DB45A2B5898FFB5CC1A19AB7375B411AE44CD41D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR....... ......l.:....IDATx..\.lUE.}..".d.@d.......$.P *....F@v.H...*."..+".EQ.M.....#bY...T[.@+m='.>2...{.}..C.Mn.3.f.,g..{..&...Y...VI.Q...H.......3V...q.XB.].d$x...p5p.lq2Rb..V..j.Rt...R..H..i..i....X.$$W+E...(.."...x..r:f..A..]........Y......4..;..^J>.|Y..b.f..#.ee........E..H.m......1..q....\..^.O.....5.:].W)...O=.......*.A.{.h.....p..|S....d....@......m....M.d.H....by......C....;..H.i..!.3...Y..g|..d...R.....Z...G....>..*i.h.6...z}...Qt1P'M.%m... )D...r-D. ....M.%7J..S?Q[h..7x.{.....+.o[...M.R.F.p.w.Eyo.v4......6....N.l.`Y)?+..5.yh{..x.!..N.'.?..B...]..C^h..s^..7I!>.@..x...%.k....J.o.......~..n...o..P.m....K....<P...J>....f.V.Rm...X..r.[..A....E..2..dpy.w..~....s.["y.:...x.R......D........~.P...z]P..}....9....A.?` l.w..e..4O5.M.<.a...t.. @..'O.....t....}...H.......[*....!..Sg.\].....E|I...}b..w.X....8..[.v4j>...I.J.,.<...K0.t....D.X......,<AV.R....".D.....rXr...n.......5.jRO.>.^...T..J}0.7(|....x@.)....6..Q.[.1....aZ.......D.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22124
                                                                                                                                                                                                              Entropy (8bit):5.311977646975752
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:c8i6a2S0gvVzN440/h7ZCkZYju3TqzabHFrVBtBxyYgKdvzGKou+rFVkhL3qqBmJ:c8i6a2S0gvVzN440/h7skYjdzabHFrVs
                                                                                                                                                                                                              MD5:C4B61D2A21F2723EA6D6F6A68412D1F2
                                                                                                                                                                                                              SHA1:1ACB40561D2D5E9E43D061B39B2C8C0CD3E8CCD2
                                                                                                                                                                                                              SHA-256:3031AA1B654CA979F7577E4706173D35A9D8FF35CBDB80A8E4911FD9423E2BC4
                                                                                                                                                                                                              SHA-512:6E2ED976F8B34B0D36B28FE1B7A4F21E45665C6644ABDDF25044FDA93ED6B14DC2A2E0C787F79D7412866C08622085401ED6E9D02827C5ABDDA9D103B81BE8F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v3|SF+Pro+Icons,v3"
                                                                                                                                                                                                              Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.eot');.../* (C) 2019 Apple Inc. All ri
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 83 x 83, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2965
                                                                                                                                                                                                              Entropy (8bit):7.921352625785996
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:5yDNnnlTk1GbSY6okDeq8WGjzdMqeOKeWIQWhlN1EAXH2EzrqRFlXtsMJXBGCNfv:5cNnm1USXoc8W/nOKulvNKrEnqnlO0
                                                                                                                                                                                                              MD5:E9210DD0FC359A622E71888932157D28
                                                                                                                                                                                                              SHA1:63D01C119131966E27B8459D564ED018053C8519
                                                                                                                                                                                                              SHA-256:1F37BF8E15A2857C26F024B2251E2DF15F2723222605F03A3B840129517788A9
                                                                                                                                                                                                              SHA-512:45E340F7DF8B8D3E7DFFC80789BD8C8D1BD82559526E0A8E0F92B711AB7BB4F73BB94BB56C05AB88F27467564941459FD8B2ED70F76C15B2D470F5951680DBBA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/images/overview/hero_notes__dfju4h38b36u_large.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...S...S......;....\IDATx..up.K...f|.........33.=fff.3...-..wW..}....].....TT..n5.|..Mb.m.l.l....~.8...<.......X ....yU.......W.!.U....7@.....N.A'.f...a......`..Z.:.u\:...$...4...|.V8.#...6.?....3p..,.e..9V.FZ.8Wt...Y..F\.p....h`.0.`...|....3.e!7iQi.I.....M.^s.C._>t..4r.........T.|.vtCx.;+A7%Q...}.... .r..}.oZ....x..8.E.iA.y.A.P..H-.c?%h-.J.;..:..2.4...~..nX.........Q.6.;L....n.|.z...}o.$.TQ+..).......L...q3./.My.K....Ni..\1.b@........>.(.1....}.ky.l.<..K.u...f...#'....0J......,..~.g#...Aiy..m..-..;.2.....B........s..k..R...hU...m.8....-M0.Z!1#......j.Y2f&<k...'....:.j.>..C...?..............z....^..M..V...p....-Z..`....%...}...k..~.2.._..r\..3..lm2...:......y=#..., o..|..........[..[-.Z.^.9..K^....c.........:.......(..Q<...+.)..S6..U..(...c...6lh......NjiYKv>K.@P...g.)....D(..PCC.6....m.k..u..-...VU.A....N').M.U........._.......`.9..[.kTk].9S.8YX......K.......?..,lq....QLOg...z{...7v*.]p....r.,..uC.....}=...H.=.%
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1776
                                                                                                                                                                                                              Entropy (8bit):7.647433420936963
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3MmbQbWzGB432IiSv5WRG969KSQcE0mxmyBc:IuERAum0xq32InhMG9J0RyIY70P
                                                                                                                                                                                                              MD5:D1F28CC3B8E873B27517A017130DE9CF
                                                                                                                                                                                                              SHA1:B5CC5C9B60E84082FF703FF156B71CD5FD4D4DCC
                                                                                                                                                                                                              SHA-256:E30CE220FA4D99709C3DB7E5967E344D7A0B700EB2C6B9DE0D240BE21A729511
                                                                                                                                                                                                              SHA-512:5E17A4306BB7DC6F133602BA946622EA50EA125E8D3066F48EFAA042B2CC649781EC3113AF7E680C66D926CD2834F7E9E1817EEEF8C9F096CFEB565216BB4456
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT2R3ref_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693005452400
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..8...@.+.|....5Qh$%ml`.e...y.{.............?...k...kk.] ..1E..u.gpQ......h.M.5.?.|Q3M.|D.M..W....`.U.\...>).Je.H...FS..U.U?U....E.As._.T...N..?..e..t.B...kk....."..'...~.|$.........>....l..G.5...X..=..dsP.v.._....=|0..]..;B.6V(.{...Ol..{*..M+....G.~4....-.k.R..P."..?,1/......Ml..9|b.........y.;.....g...x...$.B_i.1._..b.~{[..GpSW..w.........Le.(..o.2......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65230), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):88530
                                                                                                                                                                                                              Entropy (8bit):5.05471464602666
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:RLgzjHFOhHxRoNAH6tW/VOTGOqXJnoCt2v5GXCWK7FPAJB6DfUhegSlVdoN:RmHFOhHn
                                                                                                                                                                                                              MD5:D3E34E82E845153E96810ADAB3C17ACB
                                                                                                                                                                                                              SHA1:33F438A9562A9C47B6AA8794F6AC4409F79DBCCD
                                                                                                                                                                                                              SHA-256:8FAAB5C19E57A67F7F7EF25FF5FFF7D0D6D1FD189A049B9C13FE2BACDC02501F
                                                                                                                                                                                                              SHA-512:F0CB4EE1A019611ED01A1197A2BE825382551AC32CD603CFFDB7C92F71B5586CFB98647FD8F180378DEA731F37DDA722484B67466886BBB999B9910C2C239841
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/localnav/8/styles/ac-localnav.built.css
                                                                                                                                                                                                              Preview:#ac-localnav{font-weight:normal;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}#ac-localnav,#ac-localnav:before,#ac-localnav:after,#ac-localnav *,#ac-localnav *:before,#ac-localnav *:after{box-sizing:content-box;margin:0;padding:0;float:initial;pointer-events:auto;letter-spacing:normal}#ac-localnav *,#ac-localnav *:before,#ac-localnav *:after{float:inherit;font-size:1em;font-family:inherit;font-weight:inherit;line-height:inherit;letter-spacing:inherit;text-align:inherit}#ac-localnav div,#ac-localnav main,#ac-localnav article,#ac-localnav aside,#ac-localnav details,#ac-localnav figcaption,#ac-localnav figure,#ac-localnav footer,#ac-localnav header,#ac-localnav nav,#ac-localnav section{display:block}#ac-localnav img{border:0;vertical-align:middle}#ac-localnav ul{list-style:none}#ac-localnav,#ac-localnav input,#ac-localnav textarea,#ac-localnav select,#ac-localnav button{font-synthesis:none;-moz-font-feature-settings:'kern';-webkit-font-smoothing:antialiased
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):154111
                                                                                                                                                                                                              Entropy (8bit):7.964535238599687
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:FqjN0lHBeh/jocG/TTemoRhy63mYIWVhqzF85oj06MwoujLXhl:oYH4FjocG/TTJoRhyTzWrqxUoj06PtX7
                                                                                                                                                                                                              MD5:0A2DFA6F0204D87B9463731BA0CA8E68
                                                                                                                                                                                                              SHA1:0CAF79BB512F148402A8E6781C91B561C12D4547
                                                                                                                                                                                                              SHA-256:767616BF7C054785FA83BD8298C013AFAFD424ACA506E4B4866907B2F4CF0E73
                                                                                                                                                                                                              SHA-512:6FB12948A1ADD1D650EBA3B20055CDCECDF35E6328B2F0F150DBE2074D9A64D5B3F43E142C847FA0DC4F25746EF2E691161CD49A4999B9764ED2E96CAE8D3963
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/zI2CDCT1wdz22rTE-yIAww/980x551.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-SXERP56PSDPJPU3LYRUPSW7ZJQ.0.1-5....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..C..==... ..I...&.1..}-]...s...d.R.}z...d.....>.(....(8.L..+...2....*5."...[.Hi.).....Jy..qL'...SJB{..$c<Ug...9.V$............9.}}.0.....Su.=OZ..D.3.i.G.MRI<S
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 480x500, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):34163
                                                                                                                                                                                                              Entropy (8bit):7.935098439480176
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:r0NC71CuEWUEPqXvc984q1JVGhE6uPm3zaUe3EFftflfhly:gMCo+c984YCW5QRtfNhU
                                                                                                                                                                                                              MD5:50E0815814FFA0E202CC56FC46E86502
                                                                                                                                                                                                              SHA1:54CC2E95F4FEBD1FE9AFB5CB4C71200189440B9E
                                                                                                                                                                                                              SHA-256:5B84213224DA716174C8E7AED2779EF097BB75D20A7B5BE31548527AF94581A2
                                                                                                                                                                                                              SHA-512:531878AD942EF30C23006BF4738C56642054FE3989BAD45F74F492359C2903461ECC50EC3ED319F9D0C614BCDCEDD3C9C8E0C7A190DAC49F34F68FC499AE98F1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-holiday-iphone-15-pro-202311?wid=480&hei=500&fmt=p-jpg&qlt=95&.v=1696863030449
                                                                                                                                                                                                              Preview:.....C....................................................................C................................................................................................................................................................ ....................................................................6.!H...........P@.....".......D(..J..........................$.......H............RP.$.B.......................AIX..I...............$...B.%.....H..I............T..Q...U.IU"...@P............B.....U,....D)"X!%E.I!H ....PHU.%!H."...X...*.(%Y\......$... ....@.....". ).)..A%`...a.B.IH.).. .. .............A$....A .@ .@ .. .A..@$.. ....\.) ....p..RPY-......... ........$..Y ...J.$..I .c....AH...... .. .....p.. ..t..@$.I%...f..H .@......... ..p...R. ..R.VI4y....>...b.ss.{.8.... ..... ...........%E).JR@...5..5..q.....~.z...i..m8...... .. ...............J.J.A&...._N|..p....}.Yn....q........fX.....H$.....Q .T^.%%.....<.->H._.l..:.sn..?...n>V./O...-..v\\.:.d...^7......$.@..H..I$.TTAIAl
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2033
                                                                                                                                                                                                              Entropy (8bit):7.704893147445652
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX38woRn9LjIaI4f6iDWMDMHprnU819Uuw8yXV:IuERAaniatfXDLDMH3UUis5KutExDwm
                                                                                                                                                                                                              MD5:6383F079DD8C6D7C7D52C89C36CCAD36
                                                                                                                                                                                                              SHA1:40E5C9B60BACE1CD7E336BABD63A87CF1E366B02
                                                                                                                                                                                                              SHA-256:5F81F8D565649A7BBD45D741A684234BA6EA483F00147F3E32D496F1E5B50688
                                                                                                                                                                                                              SHA-512:570627D9F44097EEBCB3D224AC02456FFEF678E86B2903F962B4C6680D523B97C084ABEA34B53DCA3A19EABDD03F28B396C5B675E258A585F9ADC71A7F9D65E3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S........|..k...SO.$.. .qu ...c.o.u$.kHS.Gh.:.#M^L.......+........am.'$%..-...R[1......z..qZ.S......;k..~&..c......lNq..4j>...?.].....x..v.......K..D.E....j."...2..P.A.b*-..O._.)_.....m..o.i9...m/.z...O.U'...S...4;i...._...~....u.|#.......8.qk!.........ys...H.).Ex.......O......S../oh.a.....v.8S?..`.<.ZS..%.gR...&~7|V...O..7..W....y6R....,..V...Q..c.rM}.*Q..#.kV.Y].......]..].
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):534
                                                                                                                                                                                                              Entropy (8bit):7.450073514879312
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TqozfBUfz7DrXxQE+FYvKUNzjj/YYWzbjGcJjMmgs28Xuhmw+:b/6OotUb7DrXxQENzTVqMm58mF
                                                                                                                                                                                                              MD5:BCDCE171A139649527E8ADD452A26D45
                                                                                                                                                                                                              SHA1:6255EDAB275DEEB68A43B0C9D85F852FA3F9CE75
                                                                                                                                                                                                              SHA-256:27FEE2CD6D41F5D24F687EB4701B0A245803CB0C88B09DA56726E8B75ACE5890
                                                                                                                                                                                                              SHA-512:55D4203BDB24F8C9E77478B0A19AAF66C40129A87E8400B032D0B82A719B187C61D6E3C14B2B37063AA66BE93A5B6F742B70C1BD17ED0A377727283F322642F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..S.j.A...]Qc..D!.?Ao9.C...$/.=.............B<..H..".....|?.....tW.t.....6 1.....h.Or..:F..t.R.!.......T.d..%....}.b< ...G.......T).R.^.Y6..9....}.Yxnf......................{.is...!B..!.0.NRp2..g>3K$....M{.'..[..w3+..H.........b..O...a...c.....<......|V...|.f".......X.s.^gK.Ys......p^O...KY..z.p.o~.w.w...#{.1.L.....V......Et).C.6.W8.p.3. ..f...<.T.G....$.Jp.<....s../.3(..$w%.'i...g..!6b....v..o.R|..A|&X...\.P..Q.(....$.....O...8......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):764
                                                                                                                                                                                                              Entropy (8bit):7.614752194584311
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TXkM8J/LP+VCh1XThFa/dxxxFn1UMWuTYLhYb5L2T+ktM7xli+KYv:b/6AMoP3Fa/xxFnWMrYLhkL2T+4MlliE
                                                                                                                                                                                                              MD5:32902942F03456705D403C58673D4575
                                                                                                                                                                                                              SHA1:51D748DF87943529810D403AB6117E1A93757910
                                                                                                                                                                                                              SHA-256:F538D1D2D574E970E26738CB01CDBA04CC9998DB68C9045A067F4A14F74C0ABC
                                                                                                                                                                                                              SHA-512:9B6F75CBB3304B8205B353606EB68D2B41120553181251960AF3F99AC4FDF6F089FA31C78923D1B52E6E651B7F09260E1C4864F8028DC9D073A9CF24A275FF65
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..S...E.=U.=wfn.K."..m4(.7.......q%....r...K7.ex.]...I......Ir...u.z....:uN....G.PJ..g...u....*...i...p8.3.y~.....nwr......3.{....#...?........ryD3..=......9.k1.kA...0.y.._./]..mE7.-.Z...}{...g...k;k.....1FkR.m.r.4G7>...._~.7..e..%.iZ.]{.b.R..Rr...[...n.0.bF.!.b..;.............*`.Z!I..i.....l.[..$.8.H....c.o*..,@..E.H)H.A..m.p#e..K*R....QU.pf...RD.. .O.[..?AU.*.J.3.*.C...U...e....D.. h...4.....Z...\...z*.:...]\J..C.3..s.!.t..gH....$R.uU..0.4>.....J-T...J.".PK...Cp...Ep.....$..P....a.Tvu...Z....(.N..;..a\..?..o.H..o......s.d63.A..P..../.=>...06..1g..P.n"i.....c5.X.^.rE...c.....Zj;%I.K...UUR..b..o.2.v]'.!RS.\.@..m+.....'":..i|B...UL.v.:K1.....7.E__.9....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65481), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):252534
                                                                                                                                                                                                              Entropy (8bit):5.409567936782003
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ngavy85wHeTvibQ8j1RWPfMBYfCYHznu/X1d/bC8jYsi8Vye92GjfBx0Kb38jkBi:fyDae9YmiA0s3FX1xlm7Vejc
                                                                                                                                                                                                              MD5:D87F8B673A7B30620AF6D0C331F4DF9F
                                                                                                                                                                                                              SHA1:99A9DC4A4493CFDEDB1D1385421BE8F7012DDE86
                                                                                                                                                                                                              SHA-256:7AC6822D79E451D1E36065BB96A1D1337D06A20ECD54D71BA6676EE9F759B165
                                                                                                                                                                                                              SHA-512:351FD41559F08E25CCB5170A0C739AE8E170EEDA5CE18DFF9260C03CFD27CE8A395D1B2A736A13DF6D467B5C52413A0988FDD3CFB617A47107C21A40E042BB49
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"head":{"status":"200","data":{}},"body":{"digitalMat":[{"enableDarkTheme":false,"familyTypes":[{"footer":"<p>* Monthly pricing is available when you select Apple Card Monthly Installments (ACMI) as payment type at checkout at Apple, and is subject to credit approval and credit limit. Financing terms vary by product. Taxes and shipping are not included in ACMI and are subject to your card.s variable APR. See the <a href=\"http://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf\" data-feature-name=\"Astro Link\" data-display-name=\"AOS: www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf\" target=\"_blank\">Apple Card Customer Agreement<span class=\"a11y\"> (Opens in a new window)</span></a> for more information. ACMI is not available for purchases made online at special storefronts. The last month.s payment for each product will be the product's purchase price, less all other payments at the monthly payment amount. <strong>ACMI fi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):699
                                                                                                                                                                                                              Entropy (8bit):7.610558498566133
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Tn8jlKE7gdru5dm2/M4vgazhFkHJUSOGuxEDWHn/ljmk9aEYFwQmO7M/m:b/67sIE7qrUN/XvddFkCxE6HnNpAF5my
                                                                                                                                                                                                              MD5:7E2BBA377290716AF83D5A4DADA57A07
                                                                                                                                                                                                              SHA1:1F03C58DCDFA6C9D8DD7D56475D62B55BD3A02C9
                                                                                                                                                                                                              SHA-256:3B43D653891B3332D8F1C6E08B6CC151608E33FEFB75A372A1840A86786FACC3
                                                                                                                                                                                                              SHA-512:304C7395293FEA2F5467CB33EF89B20C8269DB63F531749380C0A5F8B3B1DC0F3B70E32A088449EBE77F3CD6AC62C70B6ED9DAAB27F002E5FA4546EEE4C44C9E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................mIDAT8....k.Q..g..H6i.d.nRkJ....B.....G.C{l.=....A."..^.A...A..D.`.v.....f.....Jj.|0...~..~g.].%.G#x.......F.Y.._NXV........`8.....*.:....zw..X.......Sh~....J...HOO..+...3....`8...^..d.\,n..-..H..q..W:p..gvm.A.4......@D..$.4....v......w.?.}....,.=...R.A.....DD)...qOo....nl...83..;..).$...q.5.ur.....Ey....N.....F.?..D..i.t*e...%.J&+1....+@....~#..i...f.i.%!.\...a.W...c-3....EY..........f.?...0+...R...y......2...aV..........H$N.4....B....e.....;..x......x....D.. .T..{}&.m#u..?.S.8.4.c......z.p...2.>....eU..).n.EF.6Xq.......G..".(....s.I.*3n.Ix..#.0......)].='f.KB`......JQ.b<..L.3.Nc.uI.....\E.........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):699
                                                                                                                                                                                                              Entropy (8bit):7.624810850951066
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TndFmcnuGjmEo7PnmGyZWsOFFN568UN71Rv+6jKBaAE1KkPMQ+ZL7n:b/67DxTm/PVyZWXN56p71RjjKlAiL7n
                                                                                                                                                                                                              MD5:F77D2A426337DB4BF0A42E3881EA74B2
                                                                                                                                                                                                              SHA1:13AC35EC18ADC315BB122DA6631EE256AA34EE0D
                                                                                                                                                                                                              SHA-256:B46534B779A5E07BADAB28112011741282B61CA6A58982ACE61C6E23101A6446
                                                                                                                                                                                                              SHA-512:E8ADC087A2A6946F10087F28AA86FB6535BBA6B41E240E183490279DFC48869EFE5F3D1248D6768A60A6EEC0A83EB3BD2B6DDE782FDC3A1BFC91C6BD5D01FF58
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MQU73_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1676663898630
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................mIDAT8...;LSa.....G..(.6..".'.H.\p..A6XML.....Xe26..#...'..N..Jy...@K{...sn...._r..s~.s.#..?B.........|......I&.;.......P.66...Wo.eK.o..7.%....j.LM...A1.....ZN..=...c.#..j-...v<).,.~..S./...!H....mKq...j.B.7.r8..A.@. .1..+.c{.he.?..{......C378.~..M...D.....D..f./......:y.,Vr.l.r.'.1B"..$._0.2..O..sGG.3:3..X..t.y.Z.*".GY..dg.T*>...J..:.9q.."Qa!QV5.u}...Z...../...R.e&..7.:..[....gfi..e.....mS..S.9+..Z..V.rs.z.KDQ...aQ......1r.........AQ..(....*g2.R..%cD[..6.&H.G...4.....d:Jn".E8..O..1b^..B.....`.(..V..v.Jg".x...x .x.x._..3......KD.2Wc.SFY....BG;.`.E.....5...\,..2.$..w.P..n...Z,..z]I.l...0...}1J..6.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):11700
                                                                                                                                                                                                              Entropy (8bit):7.964470873017907
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:4SMnXRe8plFkBkzV9NIXWZ346WX/iAfBxjZuIzymm4sHzqzqqxX7c8BkSRP7:/MnBe89kBkzVBZITiAHjq4gKZVBkSRP7
                                                                                                                                                                                                              MD5:31527334875AD4B506E3FAB590916B92
                                                                                                                                                                                                              SHA1:FF95FB1518F08F47A7F6ECDF18F3F3A74E83F2EB
                                                                                                                                                                                                              SHA-256:613729A5530466F4E7628B1F2147E09A8AC67F33C22292C709648A52D8B0B4AD
                                                                                                                                                                                                              SHA-512:F98A8E39AAB0BD542AE1C7F03EAC57511FB42805E9BF5677FBC38A5B5EB1A8A42A4F28A26CF8A84E3C9992EF76D6D376C28500B5D91EB872A4AC38F9D9596B89
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-airpods-nav-202209?wid=200&hei=130&fmt=png-alpha&.v=1660676485885
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx..}i.$Iy.U}..y.1........Y....%P....%EX.P...p..!|. .a..!...UH.d.......]lX.k...X....7.....]../......~...o.....e.w.Y.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9... ..x{{.|.l.:}...f@B.........!4.&.......%..#Av..&.<...^.V...mO......:........_.n._.J..!.].pFJX. . ...BZ.d.....W$....!....X..+...V+.{f....S.nJ.r..`j.r...+..O..w...........).D.)....../....T...,~.X..aj0q..y.U.n.. .-.)...$..u..RB...\.T..KK.OM.....&FI.....a..I.?_(.%|..B...-..".iC......:.....bK<..w..._?.y..Luo..s..a......n.q..<d[._{..f...>i`.8. .9.^...:..j.w,..>.Uv..K...0+....U..".J.....U.7F.s.`..Q.....I._.yx{.....Pg...*..5j....wL.G....?..'..E!.....@qP.H)@.RJ..z...K.......B.........rss.A..-.........-..G.8....G?g..&..~...R..}eyA.\...3..>.J.CR.C ...b..D.(.RHK....#j.8....p.A.....1....C....u.>"..;...4..s...Y. N....#C.....8.(..n-.</...m..,K|cf..>...yk......R..F....W.?..".q
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1770
                                                                                                                                                                                                              Entropy (8bit):7.671928702315141
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DtuERA1+W+3/Cr6tGRkKdGGGQjhDAoymb13s:DEEid/CGRd3s
                                                                                                                                                                                                              MD5:81334D2C4AF0B1FFAFC8AA297B4AF85E
                                                                                                                                                                                                              SHA1:ABD358208508984C284A6DA461FF4F691FB92207
                                                                                                                                                                                                              SHA-256:70480470EADCE7C0D380DAD458CA30BCB32A6D3383F1C7E2A5E6F218A6435971
                                                                                                                                                                                                              SHA-512:1171C8ABB3B8256C8AB12455CBF662EF1FDE8E002AA537C2DFD513C96831ED000D269D1FAC8E9C8AB06EEC265A9D8F36CBEDA60E6FA5D543A4429F2AA4A116CE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MV722_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1602803339000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......'...|.....]..*.V..5.5...r4....R@....vTa).#.....~"....:...~I.n/.}Il.@...)...N.a....m..t..&...;.=A.%E.EB...`.T}M.(..o......3.g.v.:..J.~.....j..:PkcsC.......7..F...........o.!s......#.............GE......*0K.y.d.......=A".a8.]..........?.t......N.. ..om...L.$k.O~...sP..Q.......?.x._......:...0..ZE.......O&...%RWg..(+#....A.H......u....0.a.t1.....9.ST.....}>!.9.[j0..C.w.r
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):722
                                                                                                                                                                                                              Entropy (8bit):7.518940155323958
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6T96E9Mw02ACL0xkz2WSOqwwQVywSLZXMzl77VEIX+kr9ev+kTJcD8kBct:b/6JfI2ZL0KSFuVylMzl7ZEGJvkTKTst
                                                                                                                                                                                                              MD5:9A87C5FC059B436521816113A972C5FF
                                                                                                                                                                                                              SHA1:8A6F113A369FBBDE868715A7B6AF367DDCD9DF65
                                                                                                                                                                                                              SHA-256:3E7ADE6C0A9FC9F446B4FE3D79DCC31A6F955308F81C84013F4C823397F5362D
                                                                                                                                                                                                              SHA-512:AD99DD31F8791D3A60989471E23D99506219395294448222B4689D423C179367D4261354C7008517B17095D38DC3D4551ABEC56DE1FF5DF4DE5426C4830F3516
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..R.KTQ.>?.....u...EQD.%H.).D..e.jY..A....M..Q."h..Q... .T.I....3..q...e.Vt..r...s.=.....`M.o=........D.>.<...u..5.L..../....L..f..V..p.s3...er,...R-..a*}$.....aG.Ol...N..G..Z.Z..w...pfj..07..........T..D2...kD........ E....,...LG....7.X.z).j9...5.@.Qnm...#.qm......D..:.m.m.t.X<T"...Q.....D....<....O...0.>...........%j....N.......\.....P{.Q...A.(.D.j..X0...{.R "...FI....z.rbfv.....x.....).........3....i..-.p....G.b..$.&k..D.0.......=..k{wg.H!....K.(.&'...!:.!&K..9p..83.....\.w,.....h..H..........FH.qk..d.)r.......>..t......~.^....~".!".R.p.d....eVC.0........=.w......3c.M$,.B....0/ ...P.V9C./...K.h...u...@......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):764
                                                                                                                                                                                                              Entropy (8bit):7.614752194584311
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TXkM8J/LP+VCh1XThFa/dxxxFn1UMWuTYLhYb5L2T+ktM7xli+KYv:b/6AMoP3Fa/xxFnWMrYLhkL2T+4MlliE
                                                                                                                                                                                                              MD5:32902942F03456705D403C58673D4575
                                                                                                                                                                                                              SHA1:51D748DF87943529810D403AB6117E1A93757910
                                                                                                                                                                                                              SHA-256:F538D1D2D574E970E26738CB01CDBA04CC9998DB68C9045A067F4A14F74C0ABC
                                                                                                                                                                                                              SHA-512:9B6F75CBB3304B8205B353606EB68D2B41120553181251960AF3F99AC4FDF6F089FA31C78923D1B52E6E651B7F09260E1C4864F8028DC9D073A9CF24A275FF65
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/watch-case-41-aluminum-pink-nc-s9_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1692920740110
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..S...E.=U.=wfn.K."..m4(.7.......q%....r...K7.ex.]...I......Ir...u.z....:uN....G.PJ..g...u....*...i...p8.3.y~.....nwr......3.{....#...?........ryD3..=......9.k1.kA...0.y.._./]..mE7.-.Z...}{...g...k;k.....1FkR.m.r.4G7>...._~.7..e..%.iZ.]{.b.R..Rr...[...n.0.bF.!.b..;.............*`.Z!I..i.....l.[..$.8.H....c.o*..,@..E.H)H.A..m.p#e..K*R....QU.pf...RD.. .O.[..?AU.*.J.3.*.C...U...e....D.. h...4.....Z...\...z*.:...]\J..C.3..s.!.t..gH....$R.uU..0.4>.....J-T...J.".PK...Cp...Ep.....$..P....a.Tvu...Z....(.N..;..a\..?..o.H..o......s.d63.A..P..../.=>...06..1g..P.n"i.....c5.X.^.rE...c.....Zj;%I.K...UUR..b..o.2.v]'.!RS.\.@..m+.....'":..i|B...UL.v.:K1.....7.E__.9....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):147530
                                                                                                                                                                                                              Entropy (8bit):7.962452106666155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:MhAmB0aOOdrKB9Kwns0eFm4+J1InXVtAAsMxtelTeiCXqCIUMqJC9vkmGs:O0asB9Kw1eFmB1InltIiewiCXBMqkR
                                                                                                                                                                                                              MD5:05DB46F274DB2F1029054581DCB5F2C6
                                                                                                                                                                                                              SHA1:D3A67E7A60A16D336468966F9671F702FFF50B64
                                                                                                                                                                                                              SHA-256:CABF2862B50528AE13EBB84C4F0469E75E8117588EC308650A8EDB5966838023
                                                                                                                                                                                                              SHA-512:FB0E3F05070779BFEA6DD369AD9F6381716BA1A9C64725A67996D551F9F718AE14B0F58139B13424E6C29DCDFFD4468090A0B068DD93226080B96F4192DE85BB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/ageP1PYyLi7UlNiWMva32Q/980x551.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.4.0-23B-YOD5ERPTZWVEC6UZFLNB3XZTCY.0.1-1...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..Y...LS...>....J....R3r..)..+D...P(.4.1ZF$. .....h...i..R.h...+.i.5..UjJ@.X..F.vE0..J]...a.. .c.4.R.QK.`....R.D.3m8.).z..j$..".EI.LQ`L.m&...jyJ.D8..6.@Z9....N...J..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 70x70, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2960
                                                                                                                                                                                                              Entropy (8bit):7.82047696121858
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:4uERAS7u09DGT1rqULrP/rdQltUnEcOHKV1g+n4Rg2NR9WsB6ZQ7lg:jEqz1rx7S+nRcXzNTWU6clg
                                                                                                                                                                                                              MD5:EFD2802ABF89B1F58B94C194281DB358
                                                                                                                                                                                                              SHA1:5CDB590253F42A379FC2A496A5AB8E52D68D4AE0
                                                                                                                                                                                                              SHA-256:B21AA9C768C4CB8EE46A036141977340DAF690D4626AF3EB81B4A2F64C030E88
                                                                                                                                                                                                              SHA-512:3F2441CA0EAA00EDE2BB608471BE10A908230DDCE539206DE989E2C911FB48F3DEAED8AB409C406A0A87B65FAE62219160CF0058CFD34558C1D427B12C29D3D5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................F.F...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8...#.Q.@.a..s!.}.J....,.....7.\.u..B...J2..K}R...w....d..Zs.d..$.D.o..P}G...Y....w.C...F.P..9...Td.....0:.>..d....?...(R.p.0....'.Esbj...Q+.kJ..j,.sR.....7.7.6....\...M...\...c.g.C......&.Y.L..4%e..!......Ey&....T..B.B..:.....cGX...}..i...>..z....+...ZI...[2..E#.H........>....R2P..}S........_......wj%R.>q..L../...L...T..R....[.>.h.|.-n..%.I...........w.........k....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):585
                                                                                                                                                                                                              Entropy (8bit):7.43027266354277
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6T0Qed+aFxjpp5rm/MWk0iDPXwm4+umha2fWBosQAOrHc:b/6ALdfr+biPJumh9Gop/8
                                                                                                                                                                                                              MD5:94085BF92D3623C7099F12BB15135E14
                                                                                                                                                                                                              SHA1:C272AB5ECE8FD89F7D61276F2CB7FB59468E083F
                                                                                                                                                                                                              SHA-256:EB40990FC6D820166032B34EF28E438BA119B42944BCEB6F5B22A04C3A5C48CB
                                                                                                                                                                                                              SHA-512:187D98A2BD23C4292D92CEA4DFD2C30747D20F3B6DAC7B0099506A949268C5D6B75233AC8BEA928C701D67FF57E9AC10CA175E41BDC7DF875A3F0F9F6279A11E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/macbook-air-silver-select-20220606_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1654147903807
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..R=O.A....]..b".B$B..t(.S.R..3\D"R...\.oP...(..Q.+...i.....N4.5.D.H+..7o....c......C..mh.[A.6....`-.."..c:I..p08....$"..e.L&v8....O>,-=|...0..../..y.o.c.L.l....}..y.'.....Gg....8N^i...sf....."J.`......i....[+...x..'L..$I....Z........hf..i..+..6...i.j.O.j..sA..%.*'M8.2.../(...R...(......d*.....).^.Y..t_.o.....QJ5....vt..Ts.DT.....p.....M....E.....,.g.,x+k^C.&$.#f...3.;._.....P.....ffYg.Pq.9.....L...Yk.(.w............1]..WTe...^3...@y..2....`.`K82..>......,.Dl1s......>".._..%..._.....0....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 138 x 53, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2805
                                                                                                                                                                                                              Entropy (8bit):7.908870755635575
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:30ULNR3YuS8fK4Fn6tmi5OVnazTRFcWZD317ajOhT87/VJruACzBcsRVWqVXN:E8R3YqCnspVnazTRSWt1GaT8jqAqJn5N
                                                                                                                                                                                                              MD5:17C342941B42BAEA7A2CA26D61B70D6F
                                                                                                                                                                                                              SHA1:2CDCD9A5CACFB3686C18FF87BBBCD9B33A63EEF4
                                                                                                                                                                                                              SHA-256:D04D71DF593F08229487398C6250DEF825CD4E9EEC10A70C57A1204D3901C237
                                                                                                                                                                                                              SHA-512:B2FDEC6B30C8968BD2B1F453D0C4575B1CE64083E839A47AC2A863F111F687A6A1B0D40178F65834A69965DED8A74FB8B79034A91BD17F24D1B9ED7611ED49FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......5.......s.....IDATx..]..VU...-..f....0!8Ih...&(.#(..%S..S.4....).b.Rc..@4j.B..!..0.....O..*..........<..9..o..uG.;........s.s....A.J.....e@...'..t.........'-$9....4..'-(...|...k.)$%.n%(3|.x.R..d..)_3..............kF.G..........rG.....t...8`8p....X..m1.v...0....E<:.A......z..t...E....$.|.q.:.Y..ZY..H.CL=u.c.p.p.p.... ....+.}U.v.}?&.y:...;..|s....F..y.......#......X..W.{".>.hP..b*f....]..1....G..L.1........(..-q.%.0M...wv>=....(.=...........i..Q).#......C:NRz.e#.)(f...09E.........9x...>(a~!]..n|...c.'j<)...f]..) ...SN..`...*.NU. ..G.....B.....p50..N{..G..@g..Z...wX..m.....`..C.K...g.g..=.........)3.W.8o'.O.v....).'"..W......E..~..V.x.Y.q....{....{[..+S..[!..1<..E.zY.QGG.R....B."..M*.m.^.F.g...s#..H..j.....T.#\..4..{'.....dO_...2........u...V-&-....6.MN.C.=U....V..Azd&(@....<=...SX.....Z.f.......=G.|..sV....E...k.."......._.$.CY..]RN.c....54..<.b.....L3..8A.,B.TB..i4".Mx.Q..]...mC....V..Z.Wy.;.&(...i.&.QB....~\...Cm.,c...ZY5
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):147530
                                                                                                                                                                                                              Entropy (8bit):7.962452106666155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:MhAmB0aOOdrKB9Kwns0eFm4+J1InXVtAAsMxtelTeiCXqCIUMqJC9vkmGs:O0asB9Kw1eFmB1InltIiewiCXBMqkR
                                                                                                                                                                                                              MD5:05DB46F274DB2F1029054581DCB5F2C6
                                                                                                                                                                                                              SHA1:D3A67E7A60A16D336468966F9671F702FFF50B64
                                                                                                                                                                                                              SHA-256:CABF2862B50528AE13EBB84C4F0469E75E8117588EC308650A8EDB5966838023
                                                                                                                                                                                                              SHA-512:FB0E3F05070779BFEA6DD369AD9F6381716BA1A9C64725A67996D551F9F718AE14B0F58139B13424E6C29DCDFFD4468090A0B068DD93226080B96F4192DE85BB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.4.0-23B-YOD5ERPTZWVEC6UZFLNB3XZTCY.0.1-1...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..Y...LS...>....J....R3r..)..+D...P(.4.1ZF$. .....h...i..R.h...+.i.5..UjJ@.X..F.vE0..J]...a.. .c.4.R.QK.`....R.D.3m8.).z..j$..".EI.LQ`L.m&...jyJ.D8..6.@Z9....N...J..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):197
                                                                                                                                                                                                              Entropy (8bit):4.9460223458678
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:n1DNX4PNNcevsibDRd7HUsddYuKYHNce5e:1DuN5vs8DRR0sd/J55e
                                                                                                                                                                                                              MD5:C8F507F821899022CC9374086242FFA3
                                                                                                                                                                                                              SHA1:26B1CD0037B2ACC55EF17FE099B25848EC6BC107
                                                                                                                                                                                                              SHA-256:202A2016C552840100864EA7E87861AC05FA9E2BAABDAD81609EC97464A40EB6
                                                                                                                                                                                                              SHA-512:6FA725CFBF16B94923AC3FCEDCEA1157BD8796521E0C3D23CB4E5F3D7652F9D8C13113C7E6A079A47F8AB8792554B3DA0ADF69D652A7E3E805F3B2E0DCC12032
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/metrics/data-relay/1.1.4/scripts/auto-relay.js
                                                                                                                                                                                                              Preview:"use strict";!function(){var r;try{r=require("@marcom/data-relay")}catch(r){}if(r){var e,t=document.getElementById("aw-rid-relay-options");if(t)try{e=JSON.parse(t.innerHTML)}catch(r){}new r(e)}}();
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):672
                                                                                                                                                                                                              Entropy (8bit):7.519745091530051
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TGTFyRLH5RQCOJ0Oxqhu+KOghjBKHOdJ5bSP0DJH5kmSo5wSCm:b/6AARlzS0OshpkjBv5LJu3AwSd
                                                                                                                                                                                                              MD5:BED1A9099C61C01917B232EC1EF485DC
                                                                                                                                                                                                              SHA1:6C4CEE8FD4DA810251B1EFA5454CDAA7DB7379DE
                                                                                                                                                                                                              SHA-256:CD132B3372FCD79871E20D4140F0EEE60D29EE8350440D6BF3158E54AB2A58E2
                                                                                                                                                                                                              SHA-512:96699E1BC0375100A0E344B84D4CB50C03B1215D958048372F2B0D84884D433244F09225500D0354C17D33C0E7858F3AD170F7C7BF3724713464CDFF18BFA27F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................RIDAT8.uS.k.Q..f.._.w.i.4z"(..)..D.h.F..Tv..+M..J... .6.bR.b..#.J$.b%$..)..w..F..m<.7..o......}.p.T.4Uuk.....j.l.hP..'o0..j.....k........\.7.oN......4Q..I...YMk..[......-.(D.$H.t...q.....*....._.-eD....J..D......l.... P..x.~[......g..ND....X....@*.F.I.....B.yD.d....D.%...XM..&.x..(_8L.M....]=...^...7.5Q..+"..d'1_;.]..}....'.c..V.i..$o'icY,3#,..Y..;Tr.f-L.@...^.'...sLr%"..+y.Z7.S.N...n6VV...6....$.gY.M.9V._.X.d.4;..I.....b.b...U.k.6).CD.......X+..5..b.L."`.D.E...}H.....[..Ir.+.K^\P.$..K.A@.\..\"."......,6.!...*.ol........\c.-.)&...(..4.J.f...s.....|..R...y...~.A...,g!....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):10676
                                                                                                                                                                                                              Entropy (8bit):7.965322767731728
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:4SND2CEg+O+ONQG+XPaUkElCx9x8EDOB/bG/ky0uqKlIoxHUD8VgELTBf7+epVOQ:/NqL4+OiDqDx8ECdq0ZSx0D8+ELTBf7B
                                                                                                                                                                                                              MD5:57628939F30CF9FEDEC292E3743B4125
                                                                                                                                                                                                              SHA1:ED1CCB68F226A75F0CAD4990593B43F580BD60C6
                                                                                                                                                                                                              SHA-256:43B075D9BF72A12EC4F71C254A1638B7043387645C12C461B03B236E2C939CBA
                                                                                                                                                                                                              SHA-512:2EFE8B59EA66ADE1CF75F0447F92A1152819252DAE3B2D01D3F83B8E59738358698F23162C5C3D88554F11E4C52288042DE85D0C52A51B1470B09FDC26D5B6A4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-appletv-nav-202210?wid=200&hei=130&fmt=png-alpha&.v=1664628458484
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx..]...U...z.{f2..0y...... ..@..<.. .."......u=...Y........ .qW.xVwW.....bD.. ....5I&..df2...........V5$xV.......U..{.W.....PH!..RH!..RH!.....x.B..yi.+.....ApN..3. h._..?a.Q.C.....%...}......F. ..........2iS..RR..- ;v..8::.?...|..S]oq_....y......b=..).........1..7.....s.q......8.x.?.Mv..8..^...~.O..0.1P.....'.w.Z..o......G......s;..Q.&6..q.;....]?.@......m+l.......i.p..._,.6...kY........a.P..<.B.EB.....4............-.......C......[....C{&wv....K.A.X...!....`..'...xZ$....?..=CCz_.i..588....w......u...S.#...Fq4.r..@.X...{..PR..(BE.E.=.._.0.../...|..Y..<&.b(.J.eK7tvv...a.....R#.#..V.4...PHmihh,.).....o..I0o.|8...B5...D.*........U.VAcc.,Zt<.Y.. ...o..?.R.....5;......|.I.`02:.|y...=.0..........}w.....t.9.>...@..H....yMwv....;.....".k.t...t..P.....6.....I...@.X.....-.S.JQ#...=8@....Cmv...h.E6...B...`n....y.........^...4PcC...O...8.Z[...1.%.d.J:...N..T.U.....etd..(.X....a.CC....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):924
                                                                                                                                                                                                              Entropy (8bit):4.8424301917192345
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:ZKDqTeDmeFleGBGFleGBqlFleGBOBleGBOF7leGgy77+43i:ZK1jFPMFP0FPMBPMZP7zS
                                                                                                                                                                                                              MD5:F2FB5229D062AC626D7164E8190E5E19
                                                                                                                                                                                                              SHA1:AC809F2B8E5A64DD65B5675C9A6589FDA79A44E1
                                                                                                                                                                                                              SHA-256:D734931BDDE13120C823851E5DAD39909C36E94D038665F5A6F0E053E90F75D7
                                                                                                                                                                                                              SHA-512:B5B2CC869B8274E2C49C5E1EA88FB74E2E1301517BC8933370CD22ECE37E90CA5D173FFF792F228A03BC7E98F1607CEAD57D48785854382B81AAF504B288B2DD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/shop/Catalog/global/css/web/fee/landing-pages/as-store.css
                                                                                                                                                                                                              Preview:/*. Store Home CSS. ===============================================.*/..html.no-touch .rf-cards-scroller .paddlenav-arrow {. transition: transform 0.5s ease-in, opacity 0.7s cubic-bezier(0.15, 0, 0.2, 1) 0.1s;.}..html.no-touch .rf-cards-scroller:hover .paddlenav-arrow:not([disabled]) {. transition-duration: 0.5s;.}..html.no-touch .rf-cards-scroller:hover .paddlenav-arrow:hover:not([disabled]) {. transition-duration: 0.5s;.}..html.no-touch .rf-cards-scroller:hover .paddlenav-arrow:active:not([disabled]) {. transition-duration: 0.5s;.}..html.as-keyboarduser .rf-cards-scroller .paddlenav-arrow:focus {. transition-duration: 0.5s;.}..html.as-keyboarduser .rf-cards-scroller .paddlenav-arrow:active {. transition-duration: 0.5s;.}...rf-ccard-withvideo .rf-ccard-content-desc {. width: auto;. align-self: center;.}...rf-ccard-withvideo .rf-ccard-playcta {. height: 32px;. width: 32px;.}.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1352
                                                                                                                                                                                                              Entropy (8bit):7.555002354055939
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3oENV1oX92QW5gDcj92CadE5g56byf+yi4Un:IuERAyEV1osDACaCg5614UDD
                                                                                                                                                                                                              MD5:F1689CFF9A78E11CCA38297DCEA3CF40
                                                                                                                                                                                                              SHA1:47EDE50117EB37665F22C549BD55DC67AE20CDA1
                                                                                                                                                                                                              SHA-256:E9C137E5D98D5B9F4ECC23822BB962818A058AC717FD2F7C99A881ABF273BEA2
                                                                                                                                                                                                              SHA-512:AB45A73C04EC88168997E834784B00BD870563F17055EF5B53B5FC7943C1A825ACC8881DB990945F99BCA717E8D60EEB0F18B9436DBDE8265383F57A7F704033
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/airpods-max-select-green-202011_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1603846873000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....6...X...MKi.....spHF.S.z.u..d]..G......sQq.H....N(...u.r.......ShwgAc..~....C.V..Zw-U....-....._SS'd&.r3L....6.n.....@..P.@..g..d....4..v.|...A...}.t'th...].7....|.....!......(....4t+.o|.O./.~..H;1.>I..;..f'.C....~t.n....p...........=G.@...?:.tr..G.2..Z....n.W.6....F#.W;....q.?. ....t.n>...q.?.........}O.@..[......ZiR03...ZkW`..>/.y.o.Mr..k.......kV6..j+H... ....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65445)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):244345
                                                                                                                                                                                                              Entropy (8bit):5.360675785056717
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:t7oAEbO+Axfy1QdG3UAjqpsQbDYX4NIJmri1fCcfze7TcKmJeDmmUg2sVWFiEPrV:t7oAEb3AZa1mhDy4s0DKiEPraBC
                                                                                                                                                                                                              MD5:EE0059255BFF95FEC95339E338D353C0
                                                                                                                                                                                                              SHA1:0709973DB578F0F7B37C36D791861808B1A36A00
                                                                                                                                                                                                              SHA-256:85A6BF76D9F7452AEC8D12A963DD3FA7BFEA3DCCFBEEFEA008DF991FBA76DCD4
                                                                                                                                                                                                              SHA-512:AF78E39A0E30FE9C2093791BDA08339448DC20D18E7C86E7DFFB27691CFC0D5C1FDD25D41394BCB0E4388EB0A051D38EC70F2248DC4A0D5A36A605AF4305B526
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-merch-3.22.5-3f807/dist/step0.js
                                                                                                                                                                                                              Preview:/*! 3.22.5 | BH: 0b35f50caa2924441b91 | CH: 29e47864 */./*! License information is available at licenses.txt */!function(){var e,t,n,r,a,s={2227:function(e){"use strict";e.exports='<svg viewBox="0 0 35 35" class="as-svgicon as-svgicon-chat as-svgicon-base as-svgicon-chatbase" role="img" aria-hidden="true" width="35px" height="35px"><path fill="none" d="M0 .213h35v35H0z"/><path d="M14.4 21.048a13.284 13.284 0 0 1-1.344.076q-.411 0-.829-.025l-.334-.02-.279.185a15.461 15.461 0 0 1-4.388 2.109 16.182 16.182 0 0 0 1.365-2.054l.484-.923-.941-.446a7.127 7.127 0 0 1-4.384-6.276c0-4.114 4.274-7.461 9.529-7.461s9.529 3.347 9.529 7.461c0 .059-.009.116-.011.174.33-.029.664-.046 1-.046 0-.043.008-.085.008-.128 0-4.677-4.67-8.461-10.529-8.461S2.75 9 2.75 13.674a8.1 8.1 0 0 0 4.95 7.181 18.048 18.048 0 0 1-1.573 2.305c-.481.6-.236 1.28.613 1.28 1.17 0 3.557-1.1 5.425-2.343q.448.027.888.027c.455 0 .9-.028 1.34-.069-.011-.157-.029-.312-.029-.472 0-.183.018-.357.036-.535Z"/><path d="M32.25 21.583c0-3.74
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2243
                                                                                                                                                                                                              Entropy (8bit):7.761853760836766
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAXBvHojRZdOKqdqzz99SEGJCGPcUsy0WZtPB69qI:zEiiRZgpIzTSxwGPcG0Wr09qI
                                                                                                                                                                                                              MD5:74A28FC829489D111CE8102A1802E54D
                                                                                                                                                                                                              SHA1:E528605BB65A0FCAEC218E061051005BDF470921
                                                                                                                                                                                                              SHA-256:E23D302F7172ABDC914CF87098450459703EED0A2CAFD9134CE4EF03FA0381C0
                                                                                                                                                                                                              SHA-512:1F39A79DF8702B7CFC68E9815AB4777FD16C4D21C1C764FEBF82FDCA06ED9F04262AD6651B69E35C7F2B6304EA0B5584737918AE272AE80EBEC081E76D22DD99
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..W.'...|-........XaQ.k...h9c........=Gc...........>J...._.M$>.....q$,.".]..$......_#..*I.....~....)b.3...6y^...k._R.r......@....y."oY....Y....iG._.i.+........;.hH.~....!.b ....G...*Q...z...l/..Vh..M.>).........#.....Z....H.VW_s>?...f........>..w.7....1.xz.n.R.hXl.....".T..."...".&.....1........?..3......%|A.~.x>._...@....<..5.'..=...^.jn..G~..S.^8z[..ug..<M.|J.4.!...}.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):430
                                                                                                                                                                                                              Entropy (8bit):5.300107526484552
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tIVYmc4slZKYnic4sG0n92Tl7HrBOIccoLLyJVLcENDWbjsyIZRljsyLDdL:tV/KY792TpII8LLyJVL3RyIZRh/5
                                                                                                                                                                                                              MD5:D91B51DFE4D967A6699DCC4326067133
                                                                                                                                                                                                              SHA1:69451BA85E9B3DDC738BBC4D9C74B975DCA79375
                                                                                                                                                                                                              SHA-256:5FF47245E0223A563B81ED99892DEAFE2A3D5A14174ADC17AA90BBE3FBBD4582
                                                                                                                                                                                                              SHA-512:F01227E2F77E09A7C62919B9807D700FE1D833BECEC04FE8C2A46D13FACAADAA280F4CFED76E113C24FE523200E789602F2116985B4A2145AC489BD55184ACEA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8px" height="36px" viewBox="0 0 8 36" xml:space="preserve">..<defs>...<symbol id="seperator">....<path d="M1.29,0.98L7.5,9l-6.21,8.01l-0.68-0.54L6.42,9l-5.8-7.49L1.29,0.98z" />...</symbol>..</defs>..<use xlink:href="#seperator" x="0" y="0" fill="#d6d6d6" />..<use xlink:href="#seperator" x="0" y="18" fill="#d2d2d7" />.</svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8404), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8404
                                                                                                                                                                                                              Entropy (8bit):5.23122971904006
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:S1XF2VhJJU2h2dc1cJcpcTv9cqxPs3rcTctcIcuBVcgcVAxg+EsYNtD1l:S9FmpU2h2dc1cJcpcb9PYrcTctcIcuBa
                                                                                                                                                                                                              MD5:CDF596B6A09E2D33415C8429AD5AC858
                                                                                                                                                                                                              SHA1:B7AD84975B629937AF85B055D5CC4E34D85267B6
                                                                                                                                                                                                              SHA-256:0558F702BC35AD30CF70512357E17658D9B7E8227E4C5DFB7466830CF3AF6AFE
                                                                                                                                                                                                              SHA-512:6953A59C54D55C370FDFA81EEFB5403F98CA409A0E5F2DFC27A8DC8ADF3177AA6A729E501E135B74194166B139682AE2C2A1F28AF67E8CF5E0BA0275F027768E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/globalfooter/8/en_US/scripts/ac-globalfooter.built.js
                                                                                                                                                                                                              Preview:!function t(e,i,s){function n(a,o){if(!i[a]){if(!e[a]){var h="function"==typeof require&&require;if(!o&&h)return h(a,!0);if(r)return r(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var d=i[a]={exports:{}};e[a][0].call(d.exports,(function(t){return n(e[a][1][t]||t)}),d,d.exports,t,e,i,s)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<s.length;a++)n(s[a]);return n}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function s(){this._events={}}let n=s.prototype;n.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},n.once=function(t,e){let i=this;return this.on(t,(function s(n){i.off(t,s),void 0!==n?e(n):e()}))},n.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},n.trigger=function(t,e){if(thi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 147 x 147, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4650
                                                                                                                                                                                                              Entropy (8bit):7.928125637241678
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:z9NhDw2z+k8IeTKp+oVBQ3ehGvMJGbb0sdd+wtGNICH18kC+GdlUK7fBr:Bw2zxrdFhK0sdd9MyCH18ksdlUKh
                                                                                                                                                                                                              MD5:7CF7627F5B5F5C210A78408B4F0215AB
                                                                                                                                                                                                              SHA1:AB79327745ECE074F4B6D8F728F844136C07E4B6
                                                                                                                                                                                                              SHA-256:110740C466E996FC8C420DD70FE64FCF0959F7105ECE50E85164C32C3B4EA483
                                                                                                                                                                                                              SHA-512:0DCC501DC9D52AF3A0089A6173304A9D0C11FFE90D91396E72D8AD2527124A057A2B83A1374C7213F367390E455D6924CF1BE53AEAD0B7DC8713494CB8039B30
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/images/overview/hero_numbers__fietvhqi1fmi_large.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...............+.....IDATx.....H.......a..6.`2..0.3...effff...R&...0O....m..;o.':N=.......ck"W....*.j..........c.....d`<0...p.0..Q.a....X..........f.o.......p....T1u.T...L.T.P..v`....0...a....8...8....&....Y.<~.......:1.....v)..*.Lm......Fa......x.E.l....t........y..A...o..z.e....5S.0=w.L..%. ..U..t..2.T......#.H^...~.#..T...........L..$.7. ..].. .[~._..t../\...$V*.i....R...T.O./.....o....R.2..{.<...IT7.$/..4....+.R.B0...._6p.D.Q)a?Q.2SR..dW..2.5....\...R.2..{.....$0..I...#{>....|.y.^.T.I=g..~.L.R.5~C.....E...Je..s.u..&0...;.8.q./.....B..;..N.m...m....v-V..2..sf=.m.:.O./?.....Y..j..tX..G.K....I.6.[./.5..b...>.....!hH.!.....t....TU&...g....l-.C..W..t....U%2e..]....%.).t.k..w...)(T...p..c C...t..u./...(%.'S.._G.R.O......!..T.L....nMS[........B....9w.p70..r.........@.uTBd.s...p....]..L..A.G."...YL...q.e.+..A...)$.<...%.s8...0...6...6...u~%yl....M|{.......:.J.L.~..S$.M.+..\.$..=.F..........|....\By....."r."$7,.xg.$....I.1{)...c.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13579), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):13579
                                                                                                                                                                                                              Entropy (8bit):5.2953924327300745
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Mjt0r9XIQfz8XmBomvU9rtBohw6xtkIHGPdWathz8jSR0Wl:8Kr9X9Ex9rtl6xHHGV1hz/Dl
                                                                                                                                                                                                              MD5:1C6CADFB7D02F1514F2DC120B45CA68B
                                                                                                                                                                                                              SHA1:EF109F1F45EA05F47374C22F58B652CB41C08F6E
                                                                                                                                                                                                              SHA-256:1E1795B327B7E91978E1C449A6941032B9324201C563E40AB52F12F6A8E79DB2
                                                                                                                                                                                                              SHA-512:1991209EC5F4D1CDFED07E56D94E30DF1090196AD82D2566C7DAEDA7153511149674FBB127E78C1160D82E088485B402C3D1C00D3EBC7296F47D6276C4954EE1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/built/scripts/head.built.js
                                                                                                                                                                                                              Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=60)}([function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-down
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1384
                                                                                                                                                                                                              Entropy (8bit):7.562960169082735
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3etzrF5+2lVDgJVabeJ0XpDMgGih:IuERAGxl5g3KpDrh
                                                                                                                                                                                                              MD5:D6522F3502763C80E2D9B34A43ABDC61
                                                                                                                                                                                                              SHA1:5709CED7BB395F7CACE01A7BD746343293D6BB2F
                                                                                                                                                                                                              SHA-256:18938FDF175C7074E2F14607DF5A0BC3D3BF38DF205250E29D2BA02A856D7BB2
                                                                                                                                                                                                              SHA-512:AB5DAB008CE9A0381360A1E8A840052450D2DE28AA4BCD6DF54F5EC2945606154D068E1171F1F0653AD96F29C5A651B248519809383CD9DC66A863E1B37541B0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.._.x.L....P.k?.A..,..W...i7a.s.5..~+.#..=...;D...O....f.h.c.j..u.N........eY.:&....> .`a..O,...H4s0.74.~%.....Y..4*#.G.....L...<;.m;.V..N..G.2.........;..cV..o.....h...G....d=..S..I..+.Amas.j.j..i......G`+...%ceT ...#....GE.H`....o*......9.2.,..N....V.a5s.=..x.H..-I.^U..0.....;..c..mxu.........{.X......e6i.......a@....P.2...A..../[F.5.I...f.{,...._.....D.S....../=.O.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 267 x 267, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59168
                                                                                                                                                                                                              Entropy (8bit):7.991632810249205
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:1536:N/DFqw5spULP5IyYx5PKq77hAXJBcpAC9:N/7rD5kx5zi5Bcek
                                                                                                                                                                                                              MD5:8FD6B8031BEE4910BB1F9820EEF2CDBE
                                                                                                                                                                                                              SHA1:6447DCE2F78896BCB6C9285F477FBAE51C6652BF
                                                                                                                                                                                                              SHA-256:235CB51DE6FAE33A20B2B18F24CE391087213164D26F52536495861FED4C1FF0
                                                                                                                                                                                                              SHA-512:4DAE31F971E66020F36BF1F01C9548DA907FF34D7B9DFC93620CB4721D39B746E800CC1DADF41B42189D6330AF0B68D3F250F5929724952F32CB9C3F3CDF8603
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............U.R....IDATx.....\]...s.m.m....Am.Q..vT...{.}j..}...L......oJ)..RJ).1...<.cx...a<..p?....7........2...yHG.R..8$`.Qq...)..0.u......[x.....pT...mX.5X.,\..B.O.9...x........9.2....."d..R...(...G....K.X.........y....y...9...n....~..x...S..`....;.m...B....d.Q.._}.v.(..q..20.Z;:-%y../>.[.^<.!z..6.(..p....$.cTR|.._{:..Cc..oe~.j(..p..L...?t@..s.vl.D.ph,4..r.....~j.snpA~..w..+.P4...B#......M..."Fc\.\...y..H.....".....9T.Zj..q.........XD...U../"rR;.s=R...|...y..kCc....S...."7....t..A.....z...B#q#.....DOj.....c..R.H.....o..E;<..Mmg4Z4.^~.q..........N/|..I.A.. ?.......JFCc..x...U.B....LOk....i44...D}.....T....3'......F.....x...]pg...l.-2.(....L^v...o..w..7.....K.........N...,.y.Vh....2.....kL..&..~s`.^..w. {g.......4`...y)...C..........7Ka:afN^...m.H...U.u.td='#g4....U...L..P.d....f..$)S)....).l...i......3.........j...]..,S.6.>..j=..j.S.,t.X.].X..1....q.y.....Cw..{o..7.e..".8A.L.l...X._M)%......]...=.B,...Yq.}...!...=l:..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 600x500, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):31444
                                                                                                                                                                                                              Entropy (8bit):7.772284109829346
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:9VR8/7HLFp9VzenoEI2eBsJCupt/OzUz0:ajHNV6nPI2eigMt/b0
                                                                                                                                                                                                              MD5:19E854CEC2D9AE89BF597152C0E2E592
                                                                                                                                                                                                              SHA1:4DC76EC2ABC67C5640D9331E9E02B1D82998A780
                                                                                                                                                                                                              SHA-256:64A9F74DC0FEFF056281B2CEECDF728F9CA97E792E139D91969191C545C58B71
                                                                                                                                                                                                              SHA-512:4525DEABE24884CB83517DB8C7385A131F290E713BFEAC6F26A95D6355AF505E22C2F7274838C0D0B4190A66A396711959919F30D82D82F1B2A00821B3CB15E8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.........................................................................X...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.A$..$.A$..I.... .......J............. ~..*.......@.. ..t....6..DY1..m........2.'T..............HRI*I$.I$.Ie..A...RH(-.#.]Tk........H.[D.$..v ...........s.;z...........$..J.$.A...JJ.E..S....P2S...t..x.f.c.,,.'.3........'....r... .. .H$.S.M..$T...Kd.......}...5+8...sY..n.X.d.>.............$.....,....mn.vAl..9..I}.......k
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):341
                                                                                                                                                                                                              Entropy (8bit):4.851351786333533
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6UDoGJ6jRcAf9yjCMY3CBxd+oYtIsgCBpViH6GKqWT+6Ff1xKqSLRMGdbD1PNjMe:VnwjRxfYjZYk+xR1k/WT+6FfLSljVPNr
                                                                                                                                                                                                              MD5:C2E1F0684FA9124BCD9DA5915E6407E9
                                                                                                                                                                                                              SHA1:06CEFB1276925B27E7E3B76D6D460289FFF5B081
                                                                                                                                                                                                              SHA-256:BDA73199844BC4968E2821B0720955A22470E2D75B4AC20BE31412A3F447544A
                                                                                                                                                                                                              SHA-512:E9839DB8423709460337191DEC1261F11F3DA025359A1F8B2BCB14217BC576312B2D8F9A9003371A5EDCCC4C2786369A30E30F536C1CB22D6830FF5469DD9152
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/support/systemstatus/localizer.js
                                                                                                                                                                                                              Preview:( function() {..var localizer = {...locale: "en_US",...title: "System Status",...timeFormat : " hh:mm a ",...supportText: "If you are experiencing an issue not listed here, ",...supportLink: "contact support",...developerText: "Looking for developer system status?",...developerLink: "Find it here"..}..window.sspLocalizer = localizer;.})();
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):220193
                                                                                                                                                                                                              Entropy (8bit):7.97078290715204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:vifG0OPW7huxho0/OPBCe0SFHOkyCQRH4uP:6fG0dhuxi08CeDHO2QYK
                                                                                                                                                                                                              MD5:672E9F3C447478418E98E63022D5349A
                                                                                                                                                                                                              SHA1:9A58B5E36166082826BDFD2120F2340FBC78385E
                                                                                                                                                                                                              SHA-256:1BA9F7E70B6617DE75BB6E63B46BD96125AE22691386B949C5233CFBB744A3C2
                                                                                                                                                                                                              SHA-512:A277FFDA6DF15CB87F304E96CCD6AB2215B623C81B68BBC8337062D43935B0B1E1A2A01B05660F1A261D27ABDEEC38180C126B704FB68FDFD4A64A50A3C0052D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-JQGWEGDDS2H5ZIDUYAAJ6ELEPA.0.1-5....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?........ ...\.L."$r....aQ...xV88..u.I..H..g.'.....'..v....G.4L.d8.......(....&.F..T... ...M3.<.`...9..W.t.#..F.....9.<..6$.q.t..Q.b2H$....g.)d..;Fp9'..p2h.....B}.#2JB
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):169240
                                                                                                                                                                                                              Entropy (8bit):5.3069539329343645
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:yRqUXKT4Vtq4Ibe/wdDcSfGgTXIXEoxblaCp543x867LewNWULqy79BhuKXlp9Fn:9VDo6IEoJz543xPeSJq8+ScO
                                                                                                                                                                                                              MD5:290CDE041BA3424B83E84511B204E4E5
                                                                                                                                                                                                              SHA1:CD8754E30B2D939BDB7520FE140364447E632A81
                                                                                                                                                                                                              SHA-256:106300FDF10D70AA2A1DA1718392696736A884A9CB127B818AB0E2E9CEE5A654
                                                                                                                                                                                                              SHA-512:847A49F3E7D417A754DFC2A5E5CCB833969399DE1E8CD1890EA1E7FFC14D0FB279293D5A5C3ED4787F7E5D4FEF229FAD01F611067AB61C0321C20C05026D37F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/built/scripts/overview.built.js
                                                                                                                                                                                                              Preview:!function(t){var e={};function s(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,s),r.l=!0,r.exports}s.m=t,s.c=e,s.d=function(t,e,i){s.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},s.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},s.t=function(t,e){if(1&e&&(t=s(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(s.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)s.d(i,r,function(e){return t[e]}.bind(null,r));return i},s.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return s.d(e,"a",e),e},s.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},s.p="/",s(s.s=110)}([function(t,e,s){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-dow
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1673
                                                                                                                                                                                                              Entropy (8bit):7.5734740336752875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3s3DbMBxtNN6Gqj6JqFzV2qI8spXZ0K9j2tf:IuERAYvj6JqFz55s999j2tNaB5vru
                                                                                                                                                                                                              MD5:B4D9CE1A7237149ABA5D4111E14BFDDC
                                                                                                                                                                                                              SHA1:262AFD6DC8CF705B32653B2B5718276614DD1A75
                                                                                                                                                                                                              SHA-256:7D5C682A451F274428371070E4B36244A1B3AF8743CE2E7D4B01CD1B77C65D9F
                                                                                                                                                                                                              SHA-512:B8F7634C681FB06CE73E304126AF6F599BB82005920A4E62EC1F946BF14F2FCF04DF19B54C8E7C11CBC2ACBF6FE5DEBFA61AAC887974EA10A119C00FA2CE9CA5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../........k>*....H Q.{...1...u$...O.w....-....vV....B\.sz....i....T.....T...9L...<Gt..i....B...U.4o....9(.K...\s..9dS..H?...{....(7.<%q...,..a.............B...>..U....8...%...$.8.=...K..O.z.EH...q...*i..|..x.Y%..P....fn#.=..C'.......|A..7^'.=.y.V.d'..?,Q/e..X.y5.V......(....G4...../.>.x...........l..7qg.U.T........c.A.SH....7.:1+...../m2.$O...=.f..?.P/..........fxr..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1662
                                                                                                                                                                                                              Entropy (8bit):7.595164520321802
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3nLe745QTtioQuyJvr4FSR8ZloE0JuMVUf7z:IuERAU74eIJdyoBoMdSf
                                                                                                                                                                                                              MD5:58E9DF7AE2CA92490DB3EA5DA5DBDCFA
                                                                                                                                                                                                              SHA1:9FFE1505EE3F1D91FD075AB03BF0ABB735C2CE23
                                                                                                                                                                                                              SHA-256:C6640A753023DB57AEC906B9F36DB901ADB8FEF7065D91DED9724831510C947D
                                                                                                                                                                                                              SHA-512:743AECF8F4A585A50B5DADB95D2C0D5996E37F0CDC60EA76B381C3A494B387990A0A5E53E05DB4323AA018D96D05B3AAA446863FC5B692FED041FBABF6DAA33C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT2N3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692994287156
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../.....|...k>)....@.|./......R@...>'..A<y..m..eo../$%..7.=N..@...V...._..I).T......5.EB..*...|R...D._.|Gj....).....E.._.?.PO.xJ.+..Y[..K..s.-...Q.....M...._....f...|-.-....d...,g.?.... v...|]...|.....`...B.n.....H...2z........_......x.........m"...Jz(....h.."0..........0G".7..|A...............l..7qg.U.T..S..@~.."...|c........J.n....xx..O.0z......o...........fxv..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22382
                                                                                                                                                                                                              Entropy (8bit):1.8139780344520928
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nvgQF2ky2bvnlPVdGFGFjn8za2XXcO9++f42AapCaku0Lunpi3kMFPWzlJa4B4LT:3dSmkZ6NJvrulIsW5ty4pDKoz+aR
                                                                                                                                                                                                              MD5:310FD67D702063937E39C17B2060067F
                                                                                                                                                                                                              SHA1:503B0C1CD35674B8E58B6B35431F381F1417A1A5
                                                                                                                                                                                                              SHA-256:2EE7CA9B189DF54D7CCDD064D75D0143A8229BAE9BDB69F37105E59F433C0A8B
                                                                                                                                                                                                              SHA-512:D523F0CAA326B7842CB2A0D13D95E2D4CF432FC7A6B12FA503B7175AA188A848C9AFF631685BFA2D2D3609B7FCC6AB398FD9CC95ECAE436FFA9EA2D55550E616
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/favicon.ico
                                                                                                                                                                                                              Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................................................................................z...t...$.......S......./...............................................................4...........................t....................................................................................................h..................._.........................................K...........................................................I...............................................................................................................................................................................................*.......................)..................................................................P..................m...............................................5...'..."...o...,...6.................................................../.........................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):625
                                                                                                                                                                                                              Entropy (8bit):7.4799930438093165
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Tko9DV+8vfag40SRuLp4UBDJ607gkkR9jsG76NPsGE7lbCDu:b/6wUDV+83agF4U76v14GuNilWC
                                                                                                                                                                                                              MD5:DFA797977B08CDCFE83BA2B8D7D31362
                                                                                                                                                                                                              SHA1:5F75151C4CB87B1604E6BAEBCA3BD8E650718473
                                                                                                                                                                                                              SHA-256:93CC3A0EA920F2CEC377F92D6BAEA6511BB187DCEA5CED8EECB155B80B02F3DA
                                                                                                                                                                                                              SHA-512:40E44F433FB78EA7BEA2080969680084A7F5B58F85D7EC9248E1FD272864DEABCDDA95CF87869D5D4674D316C2906E748E1CB6CBEF63E1DA8A90A1188FD95E95
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT2R3ref_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1693005452400
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................#IDAT8....O.A....f..].`m..(.&.....6&v*.......:l.m5&..*ca!....R.....=y.....w.3A...Mv7.ofgn1sa^..7o.O..../.z....0%"....7..h=..</...DU....C.}`..S..vV.s..n....dfQb.RU.n]...................v_z....$."B..M....... !.UU]...s.W.....5.\03..M.4..S.B`?.........,+.8.3..#.&....DD.DC.;.....e.....T.?F..m.....s..'.8.[K.'......b&K.97..1..d....s.2.....8U.V.3.Q.TE..4.x.Q.E.......at...f..2.&Y..W2*.%MI..f..jUu.vB...K...PU.@V .. -uz..~.b....gY.3... EQ<..W$.RI2..$m.u.S...".....Z.^.'..<..Y.......;....+bO@.p._...`..cc..n.?.1..\..(".9.".ff.c.o..%`..0.Z~....8.......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 229396, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):229396
                                                                                                                                                                                                              Entropy (8bit):7.998789464893559
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:6144:Zo9HZCi+mmeTG8OHqEBXFUmv0U0VWq0LI1IolS8R+tf0Q:Ewipme6GEd2mv3090c1zS8R+tcQ
                                                                                                                                                                                                              MD5:AED4CF1796CF9EE7FC48B1CC434BE93F
                                                                                                                                                                                                              SHA1:7FC6AF258A094EB2BDE90DB4CA678C355648BA5D
                                                                                                                                                                                                              SHA-256:3905B0AEA2ABCA20166B88B621496B8B0D9283B0C2493FEC13A3E7DE4D526E8C
                                                                                                                                                                                                              SHA-512:9329992A2B02543D1939625B6BE9C3D6D9AB276AC973E7FD4C6D09B0493E7A66092704F1E5B1BBED8858E238B3E6E2FBE578F07F47BA67E8F8BFAAEBDE9AC00F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_bold.woff2
                                                                                                                                                                                                              Preview:wOF2...............t..................................f.`...B..l..b........j.6.$..r..x.. ?meta.$..8. ..k[6.../..K...m.......8.......l....6......-..D..$..>.FEm.QOMB.....(9.7...e.h...T...................%R..{K...~....q&...5H.!.JH.........X..........r.BE.&..jE..9Y.....u..h..6t.]..... e...8..H.rj......I.9...-..Q.%.....K..>.._...]].......mh.v.....5...i...Nd.4..hN0.a...].76%.m..k...D]..a.3.n%.,q]o..I....S_..l'.e?#...r`t.dh....!e...+...*..'..."(...)1...T.3....0[.h.5..a..5.(R.>)PC..M...}...sz...uc.jZ...[..........]P...g$.P.$.....<...Gz..%;.3z.....E..n.=7.a. ...PjT.....`...1=....i...YO.{.z.z....V.)TT.....)!...Ic.:.A....{H.G.C&...u..x.$?%...D.^?..bTE:7zS.[7..b....[...aP"CC:)..\bt@s.BVx...zg.N'....}..n2~..F..>7..'F.L...u..6...HN^.<CG.......s....y....w..Q.$..m..U..x.~..o....].......S.K?2P..uF..;..G].t.5..V).H.._q..gd....4.........9|......=.%..3`|.....0..F..%...ni..Zj..8..{h..,>@2.W....2o.TwX..9f#aTz..`....p.A.....v4.h.!...',..v_?t....72M.8......./&.W.2].._}4..;.fS........R
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1876
                                                                                                                                                                                                              Entropy (8bit):7.6893245559727115
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3LPtlyfW4XufDmtHw1LVPOOxmYJYjWj38ey9:IuERARtlMnA6tcVPOf9bjmFIF/H1
                                                                                                                                                                                                              MD5:95631D24D62DCD5B99F509C4F41677FD
                                                                                                                                                                                                              SHA1:A49F9C79D91D28677CAF0687DA16D5DE5F0353BF
                                                                                                                                                                                                              SHA-256:D9A491660507A62F852794D7FC7E8992AEE6E0C5C2FF29401355F040BCB06283
                                                                                                                                                                                                              SHA-512:B5ADA5049ABB148C86E95859D1B4656D8BEBA1F7E1EBD1CEBECE7B8CE5BF4D9AAAD209775D6A4EE386B90672BCA458AB5BEF34BDFC6327C0B0E80E47239B3E36
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....'./.|...|a....J[[F.e..g.1..:..4..Jn.??>(..D.(.@.........I!..#[.BE.%..?.V...#..oY......W..3k_..U{!..B.D..*2.=...#.....x.._.e.h...Ue 9.........=..%........).C...6.<..|y........k.....B.....>...X....>8x?.....Uo.....yw6....h.(.....<.BPv...A..n...|..q.x.[.$6....2..w..p.{....O....RJ(.....G...^2....)...O.c.r......$.G......B.0...A.;e..(....0..P.........mk./.]}.R..qj.....-..:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2135
                                                                                                                                                                                                              Entropy (8bit):7.760167963157497
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAWx53rF125JFNEUvmHpFbHEomO+RaMC:zE5lponEUwpFTEogaj
                                                                                                                                                                                                              MD5:D49C97BC77DA28B01750ACDD9910F8E4
                                                                                                                                                                                                              SHA1:30B999B1C2ED2DAEED39AFAF923CBCA68860F9C1
                                                                                                                                                                                                              SHA-256:3ED9F440D8BFDD65957D52512FFCF4E8D0C4578125C83F6C84C0D58A46D8D0D7
                                                                                                                                                                                                              SHA-512:FD02AB25865F645EEB1D30C0C74DB5E11BAF73042D67FF6A4A5EFDDE42EC7F4A2B8218E8A67A4675BA11ACA618B1F82B72C8DCABCDFE26843520900CA24C8D4B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..g..t...1.....X.Q.Y......;.X..1.=.....U.Xx....0.....%x.5k....HY.Q=..S..~...x5.)=).~..pU.%,[.}._..7..<]..}C....q.....R..6X...L.:Y....iG._.Xk...>...j..8.t...1 ..]X.&.r..UiR..C.<..S....$^%...x8i.A..Q......zTs)-*j|fc.T&.........O.....A....KB..1).,,6...vD<...bk.V....~S..b2.....?..3...<.!..O.q.;.sQ.G....p..xH...d..j..9..r..\...=-.....k../....o:.N".g..<G....O&.6."u..#.;*.he
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 7708, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7708
                                                                                                                                                                                                              Entropy (8bit):7.966033488711406
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:15do6O6rmh/K5Tscl/taNzWNzff7nMOETKtR55xeT+:1/S862UWNzGMR5yS
                                                                                                                                                                                                              MD5:F4DE72FB79097F6D8780F120DB08F3F5
                                                                                                                                                                                                              SHA1:D949E8C1E890A7014B4FAD48BEFA76470ABA5B30
                                                                                                                                                                                                              SHA-256:E80C7728FA04323A109D9DA93F96C81DC424E8AD18E9F7949F8B8667F86E3EB6
                                                                                                                                                                                                              SHA-512:DB3B641D9DA7512314977F5EF6F30A7D647B472089D1650BC8B6D26FC054E70AF9611CB64EF09ECBCB5BCC9BB42233ABA5C8E1C4F6B37137732B8DC28E695E05
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_regular.woff2
                                                                                                                                                                                                              Preview:wOF2..............W|.............................`..Z...d.A.6.$..V..... ..N..Y..KUFe.....DT...E]....O.r..yW....I 0Z..).+.rGM.S.Ce.#.K>J.........T[.....r..........>.x.....xy...Z..aV.).#F."H..uu..8U:w.{....m..n3.h.....h.1..PJ.a.s..&...\..*]D.......%=.]........R.T......q.*Xm.......[GC..x.6.<J.<......;$..6.av>.s...`..7.?.??...A.U......\........3....C....g........J7.l6.oiJg...q....)......5...hV.=YI$...+M.V.Ki.J.V...)J....Q.A.9..(..."(x000000.b.hh.mvP.l6....iw...|.q<..)\FF.(l......cxs.j...@.J.{.51>....x...&{6..q!-T*..Y..XO,../.....B..-]......>E;V_.>o.np...#...\...H......>...F.M..v.bU.4{T....Su5.e.W}..bU_.U.@G..........#X...X..CY...Y...,..h..`6......eA..X...,.@...`....E$.."..b..z...]Y..,.@...?.".."...........@...Z...q,x...>..B.....,D ......,d`..9.......Y.....`>.BP.D.(&t)-..t1uS7]H..8.....t.......e.I...2..9......blM.Q.U..VYA.z.B..p.../...;Pu.0.../$..W..T}.........$.C...uMmt6J...:B..xX8..tz...],...C.8t ..I.@....M(.L...c...+-..bK,..*.......3..3.......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1324 x 950, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):446450
                                                                                                                                                                                                              Entropy (8bit):7.97638579628997
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:7YXfeeaU+UxTerEjsRP5/TXdXzJc0Ql9E/p/:kPuUJVe/5rIbuF
                                                                                                                                                                                                              MD5:83031D4A8B8812D4D179208D608A211D
                                                                                                                                                                                                              SHA1:7D48CA861CDCF29D70EE1641DBFC3B9175AE3FE3
                                                                                                                                                                                                              SHA-256:4E804713897CF44075D1F7A9D9E8C756750832B8D931E6C4A2B1E9C5C722D5B4
                                                                                                                                                                                                              SHA-512:1832D479BE92BDF93C63E25FF59C55BE253A148257570547A9B58848353BB487C110D3804EA2B2DC8A9BA2008BACF107535E87A0E6A8CFC4D9C2BDD63E0439EA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...,................uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....NeXIfMM.*.................>...........F.(..........................................%..)..@.IDATx....%.Y....}.{.{4..kf..$.R..`....7",..0.0.F...`...G......,[.......1<b.".11F.X&.4Z6...Q<#<..M.L..=..]....WUg.:......Z....._.............B@...! ......B@...! ......B@...! ......B@...! ......B@...! ....M.U..B@...! ......B`....%....c-......B@....F....9h.dO...! ......B@....%...%...C..U.:...B@...!.....T.....B@...! .....;....\4........z...a.y.TP.@.RF.....B@.....O..mH....B@...! ........'.f.7T......B}.v.2'rs.l..C.Bf.....B@........(F! ......B@...!p.!0GP...\ ...../........z
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 112 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2850
                                                                                                                                                                                                              Entropy (8bit):7.8705164907453105
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:G/6J640CNXw+SApaEAnLMkQdwgfHnNhje5Jg8yKlH5zcQ8vQxcQitBcV9RlWFmvV:GSJ64XNHaB78NhevRlZ+gc/TcV9AmvV
                                                                                                                                                                                                              MD5:C982265B7807B9AA655F0F77016C3D85
                                                                                                                                                                                                              SHA1:5A424064F52B8B26D58D280D977673E5B0485643
                                                                                                                                                                                                              SHA-256:F196D8CE0669D8E35F1A95D47915FF0CFAFDB370272D9A888AA07B8CE526B9AC
                                                                                                                                                                                                              SHA-512:87FAF07B4883AD39055FB08D6A79743EDA1B1F44E83917F4D439C5EA565E733F517BD9FA1740ADF51D8D06EB3F82D00907E11C78A0C2DDFA40998C232EA8DE57
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...p...D.....Y.......pHYs.................IDATx.....U....*.eIVB~.I.,...$&86...f..>F..4.Lk....)...T..l..d..j.B.eD.)M&C.@A*zo..$..}.v^.w.....y..........C...g...x.m.........k...e..}.Uz6...,.JOB{Y..|.+...e..y.U.K.>.:4..8..h.V......d........_........7.=..`.>....*DB<.x.........X.q.2..d.8V.W..#.}.K..p......=....-.6.Xm...n..o......V.3:.q+...V...J.V...%.=...f...Z.U.r..d\......]......S..0.x....h....j....V.G.(...2...X._.....{...V..0.].`.d...C..^(...\e...8.-.J..V.V.}y.@....o6...*.. EF.x._-8.....0'u...N~.._w..&.K.|....g.W..#.{...../.xw..+ 3.*}..`.#.h...|.V.N.....xm..{.m.q...JO..6.w..~..3.....J.....l. .YS.......UV..vn....F...J.r.....Sm..)..1..J...k...\.2..........f.eoQ....U.4w.....*}..............3..A0/.J_o..y.!.f...U..&...p...!..%.*.:....y.U.gQ...*M.......!.......J.u?.F........."Z.OL.h..M...#'o....6.~...(p.71....;...8....".w.w....#...$...K.U...[.......O.N#>..........J.c......!y}.5......x.p..^...9ya....G...3.w..>....rq...o....=..h.&#
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1731
                                                                                                                                                                                                              Entropy (8bit):7.672854769504809
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX37347F8Wn8sCCSnNc8G8BVN1PKhXFQNEJkkK:IuERAh6TnBeNcX8DNwXFQNEv2E58mMJ
                                                                                                                                                                                                              MD5:B583CF9791D8D93C3D4AA238259895A4
                                                                                                                                                                                                              SHA1:00BD735CD30B842482A0029CFB8623E1C24546CF
                                                                                                                                                                                                              SHA-256:81F1B95A58D0300C5A5E6621125091A8BDDEF6F3AD882A4E90E8EC277949CB15
                                                                                                                                                                                                              SHA-512:987B8D603DFAD2D5193269AD780F3561F20A41378A415F7B6D00C6973172428CFA6CB69E2489CAA97DD0E396942F9D3EC65138D44AFF21B5B28BC9DDBE71074B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.....kL.Q./"...fI.m.?....rQWe(.;#.<Y.R._M%...u0.@.u0@ou....?.y.1.i.z4.m.6p7..>#.^o..m..gi.Q(..?.q.UG..XZk.._..$i/./..v.....)T.....,UE.....z...ji....:@...?........O.i...g.L.Z......Z....u...9.`.....RWG....S.KZ.m<=...W.-...fYdn....w....NN....>3.+.o.7..0....O....}.w=.n....].~G.B....1.(UP...S.} ..d...U..}i........u.<&K...>ol.;s.X.g....=..].v{.U.*..s..;P..-.m&[.[..X.C.u# ..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 165 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19755
                                                                                                                                                                                                              Entropy (8bit):7.982723560883941
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:pAqvW/XYgsyWPA5sC/Z5rZOdcEbpwOXr/08sQ5irAp5tY2zyHqU6rtxW0m2G:pwfYgzsC/ZVZOmIb/Pi0FBEq/cJ
                                                                                                                                                                                                              MD5:7A14E7B47638F98678C5DB7486AEB7E3
                                                                                                                                                                                                              SHA1:04B9285CD87E7DBBB598298D565B1C790E2E8C18
                                                                                                                                                                                                              SHA-256:C12C11D97D27D86F72CF165FD686B2BCFFF6D0B1AD58DF66485E660A385D001B
                                                                                                                                                                                                              SHA-512:EBFD5FCBFE8EF7428FAB427BF092F52873403730978589392FF8C280B213676E947B22588DACA99153109E932234721981FC406983E47225715E0F23B2BD8160
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR..............w....L.IDATx...ep......YQl.o........._/333333..9.-....*.....V..T..t...3.m....+....+.AV....Z8......3`...0.X..p!...8..18..Bd....q.67......E....?..8.....qW....a...i......_.sL.....?...{....G.n..t..O........w.m.5H;.a;$3K+.....Y~..;.^....7..G<..rE..%.x&..Cl?.Tk..B.....:e.."...@..O...Z.'....111q:,1AW...z..5x:F.8._.9.....^{......T.].:<..v\fj..;..t.!.\...Y...e!O..x)&..L.R^~....;77..7....M..2$......p.Xa1......?c.f..@...Y........Z....^...........A .[.%....<na..M.b.18.}.&3.|..>a.}.9....3...O.{..0......Y....\$..E4.....<.........i.Lw...LLL|..\..X.2..=x.a...rn....c..9......$ .QhF.....w..z....@.o.......G?z....... g,.....r.4$y.....'.@g.(.......U.w..x.....$.P..O>....5.\.b.............._.V9....f.&+..ut..<G...j..b..f..,.R./,U9c..y.|.......;..+kOct.p.HH"HD".=..^.A.No.c..^..]..Q....KQ.0|!...ct.B^....l......q)...BH...dn.z....G....333.......KE......'..[.<...Sz34.0 _X<..G.t.O\.........E3NVC....i......a...2D!..O.]......_.X.cd.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 113 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3163
                                                                                                                                                                                                              Entropy (8bit):7.863808579381124
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:98RPego3w/B9eiX3ekyvQzzesPy2zQibv1:MWl3CB9l3jyePt0sv1
                                                                                                                                                                                                              MD5:9FE5EBF36780D5D9F8D386CC684446E8
                                                                                                                                                                                                              SHA1:4E3728C923E964DAA35650C84459B951CD9BE07A
                                                                                                                                                                                                              SHA-256:C55D6374F6AE4CC606AFDCD480818B7D022561CE83EC8E8041DE6B9685AA598B
                                                                                                                                                                                                              SHA-512:B5FE8FA93D1A70E1DDF8D154604F38590A6E683075426E667C2712C4A751604435B4D743976C336C1C16C1641C45039CFAF42BF46E08B9776650E5FDD61186F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...q...q......~L...."IDATx........................f.,..8.6....o............=!....."u/).5J..\..;..R...p..3...y..G...P......... .lEk.....o.....Wa.Z(...t.v.w.^w.=iii.>...O....q.(.L.|y.....x.......H.)s*...WXzz...#F.R...>....<y........7..%...Y,`....SLJJ.(.*..aZ.>W.H....;w..O...J..y.$u....3.).y..T..{yF% .N.<..|U...b.:..y.%5r.|..2bK)....F!QLL..b.:...DSH$.........`..W..B&.X.........*..H`..T..<.&S. .o......X..hp......o...}.W}.J|..j.i.j.i..[...S..............VE.l.J%qE..\.Y....C.......0a'4}.:....=J..l.!......3...\.......j.d..4.}.:bA.|a........A#..a.._....}...R.......3....o?.R...YN...wcA....R{.....w.l?.N+..s'..'0f'$...zWxi>.s.@...?$S...i..(.A....t.gh..l?.... M@.y...$.VY....g..A....U...RYv)p..Y.j......hV..0../.f.t^.M>../*......u].....b.e0z7.....Wh...k%c..(.<==;.....A.2...[........:...l...3*...g.qh.T...].C....1HHQup...X.>C...6.S`.sg.L....j:..1..@l.Fm\1.6B...=.....z...u..R.....Z.\..M...F..]6.....V\\.Q.Z-q.....(.=.!z..u.mS..o...`.Y.....yg.v..i.....f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2032
                                                                                                                                                                                                              Entropy (8bit):7.751039728535805
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3pMrgTGwaRsqldZEjAUrAeHsy6bHVtRnryJ4:IuERAIJ2qlQj+b1rrYTGHxo6jrFhmG
                                                                                                                                                                                                              MD5:CEC8BE1EF0928AE025194BB2661B1619
                                                                                                                                                                                                              SHA1:2F805067AD75C34DDD2A18E0C56E8A7C4D6D60AA
                                                                                                                                                                                                              SHA-256:49385FEA1855B8F1A3B5A55760963CC0F7D71295078F00BCFF821E34DD619FFF
                                                                                                                                                                                                              SHA-512:279F1928E14B84B65FEDBC6C9374A1CB698E7671C1C1E4DB5B7C071200226CC6523F33C119D07A38A9F52AF459E53388B92DD588CE04D6D1D89ECC996883BA2A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S......N.......#Q..oE^....S)(...r..e.|H.7....o..i.Y@.b=y.W.?Z.g..%....!.O:._......U....Y{I>...].h~!....u(OP..3....I.......~%.....Z..h..=...Q..m.......x.......p..0.....y..]).+....f.P...x....<.....8..H.....,..IE].... X.5.O.WYq5..G...v .....I........Kyc.4m.T......T...H.-..B.i.Q...@6]^9...H.S............ .gTX..Nw...Lt......k:+.....?$.........^.s..=....4./.I....}.a
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14175), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):14175
                                                                                                                                                                                                              Entropy (8bit):5.241756044450515
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:CYq9S8OxpkUPfU4mbIwKrCiIkBXmdgnD15PhvwF+GwVTAc2XI:CYZjPfU4FwGCiIkBrG0GwCY
                                                                                                                                                                                                              MD5:D87AA5188A9A04C462D9D7452EDB1B20
                                                                                                                                                                                                              SHA1:C52ADF3CBECF823A9ACFB33137356D566B1B4F94
                                                                                                                                                                                                              SHA-256:9B4FFD68F881FB0E47FEEA921088E6B6610EFE52C8EEB8A574A51DA978FA736B
                                                                                                                                                                                                              SHA-512:D5486CB6B5BAAF3937E0596DFBA002782E3BD2B8C915DDFD6BED27440A123897A75042DC9676880D9109FB7079F73F7075E217971EBDD4A34F2E6C332C618C62
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/globalfooter/3/en_US/scripts/ac-globalfooter.built.js
                                                                                                                                                                                                              Preview:!function t(e,r,i){function s(o,c){if(!r[o]){if(!e[o]){var a="function"==typeof require&&require;if(!c&&a)return a(o,!0);if(n)return n(o,!0);var l=new Error("Cannot find module '"+o+"'");throw l.code="MODULE_NOT_FOUND",l}var u=r[o]={exports:{}};e[o][0].call(u.exports,function(t){var r=e[o][1][t];return s(r?r:t)},u,u.exports,t,e,r,i)}return r[o].exports}for(var n="function"==typeof require&&require,o=0;o<i.length;o++)s(i[o]);return s}({1:[function(t,e,r){"use strict";t("@marcom/ac-polyfills/Array/prototype.slice"),t("@marcom/ac-polyfills/Element/prototype.classList");var i=t("./className/add");e.exports=function(){var t,e=Array.prototype.slice.call(arguments),r=e.shift(e);if(r.classList&&r.classList.add)return void r.classList.add.apply(r.classList,e);for(t=0;t<e.length;t++)i(r,e[t])}},{"./className/add":2,"@marcom/ac-polyfills/Array/prototype.slice":6,"@marcom/ac-polyfills/Element/prototype.classList":7}],2:[function(t,e,r){"use strict";var i=t("./contains");e.exports=function(t,e){i(t
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1780
                                                                                                                                                                                                              Entropy (8bit):7.6353418185995565
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3gcM3h7I8wPPCkjy9LltFkafSfVvvZgLLZAC:IuERA+RR7I8wPqkjyH7qVvj9PoU4N
                                                                                                                                                                                                              MD5:31DB61318D1419823148D19D8436A64D
                                                                                                                                                                                                              SHA1:9B582F615EDA36C7E77BBF138934C9649E05B083
                                                                                                                                                                                                              SHA-256:1B585D699A35C7E58E3B821A30F6335B3140AEDDAD56183217F6AF0E5A64A7C3
                                                                                                                                                                                                              SHA-512:6BB85AC83478BD80D2EFEF3B607250C225344DECF6CC082F222DB66BB9141D40251B4869EEF5E9F04B8C2EE36BF9B6D96FAE09343F1D1C16715C705C3BFE37BD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..w..>.>..?......X.Q.Y.....?..Eg9...!.Tv..?h....W....xr..J.k...?"..?Z.*c..t=:x8..S....F....U.\1.......R..G^ovv*.[ ...F...<U.[........bA.W.....;...../....-.....D7*=F>F..>..O....S...4>..G..O.ZO...v.#R.X.m....U?..Mzp.j+....Sv..V.g=...X...7z..Y".c.O.4..E.'..=.9.S.34..R\....X../.....u.G..o.x..`?2y5..j....J4.dJ..`....Z.(..C...@.h....mv-wA....!9..#.1....."..VT.taV.jF....~4.....m5
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20
                                                                                                                                                                                                              Entropy (8bit):3.584183719779188
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:dRYt1v:Tul
                                                                                                                                                                                                              MD5:0AD20532F4522AC36C5AF6D7E41DD7A5
                                                                                                                                                                                                              SHA1:2A481C2006BB42C2445873DFD13E86983BC7AC3E
                                                                                                                                                                                                              SHA-256:07D90AC0BB037489B159EE3FC691B2DB8A624A6363B8BDDACDFA0A929A39B716
                                                                                                                                                                                                              SHA-512:86FDE154B958453E8BC402FDB682C4E110F40737AA4A63C6EE9B9E882B1A6E481C01843C34C36A1232C00F93DFAE3CE730AFC311ABF4117BEB0F8B0147364163
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:Method Not Allowed..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):463642
                                                                                                                                                                                                              Entropy (8bit):4.905872685233241
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:gjiGi3g4vZMi8pr6Mex485PeW1VpUyTd0yChgvoh9TJlxIbx+mFq+rSWeHrSWeYv:Fn485PeYVpUyT3ohaeb
                                                                                                                                                                                                              MD5:65226649DF1CF46D76EE04EFF0D25A2B
                                                                                                                                                                                                              SHA1:E43519881AA6ACA23328E8BDB0AFFA36ACDBFF79
                                                                                                                                                                                                              SHA-256:58BCA9EE02826124566F7167BC0E56B0530C9095CA9A71F6473DACCCA7B7165A
                                                                                                                                                                                                              SHA-512:E7A4629D4515AF185E6A1DE1A50889AE8DBBE986281CA69A67B2C3DB982ED54B074F4991F54C44C7266E0502FDE5BD466058822B8CC5C24CE142AB466209065E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/system/icloud.com/2404Project47/en-us/main.css
                                                                                                                                                                                                              Preview:*{margin:0;padding:0}.cw-hidden{display:none!important}button.unstyled-button{background:none;color:inherit;border:0;padding:0;text-align:start;inline-size:-webkit-fit-content;inline-size:-moz-fit-content;inline-size:fit-content}[dir=ltr] button.unstyled-button,button.unstyled-button[dir=ltr]{text-align:left;width:-webkit-fit-content;width:-moz-fit-content;width:fit-content}[dir=rtl] button.unstyled-button,button.unstyled-button[dir=rtl]{text-align:right;width:-webkit-fit-content;width:-moz-fit-content;width:fit-content}button.unstyled-button:not([disabled]){cursor:pointer}ol.unstyled-list,ul.unstyled-list{list-style:none;-webkit-margin-start:0;margin-inline-start:0;-webkit-padding-start:0;padding-inline-start:0}[dir=ltr] ol.unstyled-list,[dir=ltr] ul.unstyled-list,ol.unstyled-list[dir=ltr],ul.unstyled-list[dir=ltr]{margin-left:0;padding-left:0}[dir=rtl] ol.unstyled-list,[dir=rtl] ul.unstyled-list,ol.unstyled-list[dir=rtl],ul.unstyled-list[dir=rtl]{margin-right:0;padding-right:0}a.unst
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1673
                                                                                                                                                                                                              Entropy (8bit):7.649592006063577
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3IOp7+veb0e+MPV5etRtbjzyYSF9DcULWIlY:IuERACoie+MOthUSIDDyzj1
                                                                                                                                                                                                              MD5:D10B82345C76225A618C9E044CF8ACA7
                                                                                                                                                                                                              SHA1:4127CBCE9C2632B67D72424AA9F80C7737D722BC
                                                                                                                                                                                                              SHA-256:0D9DA7389119553F45998D87A8EF6B32861E3491A3CE5709EADFC025E80CA3C5
                                                                                                                                                                                                              SHA-512:E1DB68DCF82580E0EE3A86724A79079C3320D1F31B02F6C37DAFC162CC6ECBECFAC6033CAE4C15F9FEBBFA45C98C7CC6A5855CFF16A6053EA4DC17A7FA864408
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..o._..?.:A.u..o...D.t...Q.,.A..%.v4.......|O+...h|7`N.iTOt...._...\....k......2j.,.n.......).V..}K.H,.o...$..Y.........bA.Tk.r.z...i...bT..v.....4.(..G....B...g.Mt>../.-..6.5...\F.,.0.,...C...&.T...Mnt.B9..8..y.k.oP.G...(p.HxX...d....U....^..j.>.....7.w'............O&.%7's.%..T(.........0....hZ....C.h.y7q.$$...<.....`.+H...M)n}.........-g...X..d..^....{.........F..|..J...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36334
                                                                                                                                                                                                              Entropy (8bit):4.794580028350633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:YdHl1eMxTXukmv+ZNjMUVfd7k3pY7jmHUo6eI:YdZ/L
                                                                                                                                                                                                              MD5:92B180C1EBAE68C5993525A29D39ED14
                                                                                                                                                                                                              SHA1:D96AAB53A8D8972010BC00F8321198C2E887D067
                                                                                                                                                                                                              SHA-256:BEEDFC8044DE2F16997F0378CAFF69A7EB9654E47B545B0AECC39FA697DE7DA8
                                                                                                                                                                                                              SHA-512:6741E7F481A67A1309EBB799F70445FD40D8884CD2BE3731DEC405C84F9A63D1F69771CE2AB59A166298A2A96F4A2402D87F942139EB6D43DE494DDD3730A6B1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"733dc8c3","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"shop holiday gifts"}],"text":"Shop Holiday Gifts","url":"/us/shop/goto/store","ariaLabel":"","id":"8dd7d50b"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"a45bd4b8"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"a361d2b7"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"ca9b9af6"},{"analyticsAttributes":[{"name":"data-analy
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2473
                                                                                                                                                                                                              Entropy (8bit):7.8069143454960335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAENMprYfazL4yRfyRYgDovv7UthjWGCILZs8:zEVMp0ML440oAthjCr8
                                                                                                                                                                                                              MD5:800A2CFF891FF90614E3717431275174
                                                                                                                                                                                                              SHA1:DA25B8CED86678CA352E9ED77398E230B20D9C0F
                                                                                                                                                                                                              SHA-256:70123BFAAD70B47031FE09AF08EFBF298AB52C2C6FAFBD7B7B266312FEF012EC
                                                                                                                                                                                                              SHA-512:8BA05C58C7ED2D95560D7A9D988D5C967A7E30B46E84EB7E179DE4E37CF60EE05450F50329C456A8EB48839A95B3FF9EFB77E7424D90A732F85BA13AF5C1A920
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..3...D...s...5u.Y.[K...wz..!....'.3...p?1.4..W>'...{_.Y.x.G$.s.%. =.1..U8..Q&..^$....U......C.l.....Tu...._(.......o._G.....Vsd.A..p....2...(..c......Vo..J.....U......P..m5.....E&=0...8.s........x..>$.^....9.".Rki1......z..Q..@..<......._..O..Y......m.^.0>\*{g...*.{SJ.~..W....<.|]....5;....*..r....w9'$.Z.Cv9..I.F.C.D...g..?^......_.--.K..P....q....}x^hn.3.e].....\.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                                              Entropy (8bit):7.993998995976985
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:24576:WrKd9GgL8ogBKw+VHoU5NxjRluMoGeJyw/QAXKF:P9bZ2HKHnxiYf
                                                                                                                                                                                                              MD5:773F8F56D218B0FB26303CF3092653E3
                                                                                                                                                                                                              SHA1:D3959EF7D6723A711A42FB44C8FA883742753F46
                                                                                                                                                                                                              SHA-256:CBDCEA422B2D1CC68BBE569C37117C2D31BAC3630967575DACAD9D26A3607E98
                                                                                                                                                                                                              SHA-512:B39A4DB27493E9FEBCBF9AD8E32B43CA09AD9E677911BCC398C80328C8B011A95F44A8C5B8619410E2B2154EF9593B5D620137ABDD3D0A7088CA7EE6125B15BB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/105/media/us/home/2023/133afa76-6db4-48b8-845b-102605320b0f/anim/holiday_airpods/largetall.mp4:2f6a99545937bc:0
                                                                                                                                                                                                              Preview:....ftypmp42....isommp41mp42....moov...lmvhd.....Kw$.Kw(..u0..I.................................................@...................................trak...\tkhd.....Kw$.Kw(..........I.................................................@..............$edts....elst..........I.............mdia... mdhd.....Kw$.Kw(..u0..I.U......1hdlr........vide............Core Media Video....;minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................,avcC.d.2....'d.2.R0..]... &..{. ...(.......colrnclx...........fiel......chrm......pasp............stts....................ctts......................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 480x500, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):39384
                                                                                                                                                                                                              Entropy (8bit):7.891875434944769
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:XYjVwhYF1oceQRnR/0VuLh1+dlbqfJA4Y0CieloK25KPH:XYihQD5X4lbqSW5KPH
                                                                                                                                                                                                              MD5:C491DDBFCE007D4F0D256169DD15D1A7
                                                                                                                                                                                                              SHA1:2FBB58F803008331AD3962BE8B2E2D8CFC483305
                                                                                                                                                                                                              SHA-256:56AA2DC8F514DF015BE4B5B2580B9FBD3FE1EA483193DC33BAFAED871A052C74
                                                                                                                                                                                                              SHA-512:33A46C52F6A0E84CCD5E391C94979D0032EB26C47383A2EC8AB5D098D31CA3E3C86B4493A039EB3F2400480F78817209D5049D9111920DB0078839EF7B3A81D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................!...............H........._?.=:..%......1...&.f.....)1.3.2.2....j.........<...................[../,..5..>._..m.r..=.qlc.g.6..Z....gO.:...i....&.&.M..L..V.....}..........Z.;x.........[[K[K[K.K[[.K.[./8.d]..v..g.....a.c.;8.....(71......o.FY....v1Sx.bv.MK}Y............_..o..o.H..mm:Z.Z.....^...^.^....]>.{..;]_5...vqA.......k.`...W..[..6}......<;.2..>+.........=j......_E.........fZZ.Z.....^........u..b..jz......;X..._w.m.z......::uzZ5..1
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 3008x736, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):45192
                                                                                                                                                                                                              Entropy (8bit):4.511973516323447
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:vP9JXx1YvBJIbbU6Nc2dDv3RH3OUqG/ldpVizLxTt3J6bOIIuKLsrRL:HXXQv486NcSl39ViPx9wiuKLyp
                                                                                                                                                                                                              MD5:C9F61CD637AC6317CD346C2A8AB0889A
                                                                                                                                                                                                              SHA1:F78AA4B9607B53F08381446BF336E02277024896
                                                                                                                                                                                                              SHA-256:3F6478153FE58114561DC679E616DBCF527719C883C06390AFAB759E04FAAF42
                                                                                                                                                                                                              SHA-512:C36DEA7E494D024764BC7F00C595C93720B4447E025ED67A05644AD978043E0F7E24710BB97C06B5F29C55E0720E65223428E7C544C79B5FE92D83F153BF793E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......Adobe.d...........................................................................................................................................................................................................................................!1..AQaq...."2..BR#...U..br..3C..Scs.DT5....$4t%..&6.dE.V.....................!1.QAa............?...l.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):699
                                                                                                                                                                                                              Entropy (8bit):7.610558498566133
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Tn8jlKE7gdru5dm2/M4vgazhFkHJUSOGuxEDWHn/ljmk9aEYFwQmO7M/m:b/67sIE7qrUN/XvddFkCxE6HnNpAF5my
                                                                                                                                                                                                              MD5:7E2BBA377290716AF83D5A4DADA57A07
                                                                                                                                                                                                              SHA1:1F03C58DCDFA6C9D8DD7D56475D62B55BD3A02C9
                                                                                                                                                                                                              SHA-256:3B43D653891B3332D8F1C6E08B6CC151608E33FEFB75A372A1840A86786FACC3
                                                                                                                                                                                                              SHA-512:304C7395293FEA2F5467CB33EF89B20C8269DB63F531749380C0A5F8B3B1DC0F3B70E32A088449EBE77F3CD6AC62C70B6ED9DAAB27F002E5FA4546EEE4C44C9E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MN6G3_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1645158888588
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................mIDAT8....k.Q..g..H6i.d.nRkJ....B.....G.C{l.=....A."..^.A...A..D.`.v.....f.....Jj.|0...~..~g.].%.G#x.......F.Y.._NXV........`8.....*.:....zw..X.......Sh~....J...HOO..+...3....`8...^..d.\,n..-..H..q..W:p..gvm.A.4......@D..$.4....v......w.?.}....,.=...R.A.....DD)...qOo....nl...83..;..).$...q.5.ur.....Ey....N.....F.?..D..i.t*e...%.J&+1....+@....~#..i...f.i.%!.\...a.W...c-3....EY..........f.?...0+...R...y......2...aV..........H$N.4....B....e.....;..x......x....D.. .T..{}&.m#u..?.S.8.4.c......z.p...2.>....eU..).n.EF.6Xq.......G..".(....s.I.*3n.Ix..#.0......)].='f.KB`......JQ.b<..L.3.Nc.uI.....\E.........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):630
                                                                                                                                                                                                              Entropy (8bit):7.498468926692606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Ti+S22556Jmhok8EszwD71QOcFa2iJe4QhDjZDE++ePSzFNEKF+/N7Bl9:b/6c556Jmho3ElQOcM2iJo3X+joKKt
                                                                                                                                                                                                              MD5:E178302150C41A0128833B79E7A7AAEC
                                                                                                                                                                                                              SHA1:FE7B325B6EAADE14C50710CB7B2FD4090641699B
                                                                                                                                                                                                              SHA-256:F98E39EB279B320F0D5E91E456E57CAA2EC5489BC24F7518CB077F02ACBF0447
                                                                                                                                                                                                              SHA-512:AAE88E574F08A8BE68265378E459BB5AD10EDDB3C9F61AE111FEC2DFA8D5EF031CCB615038BF23B440B503D1C751D2E055A82727EAD62B5E96E165CBE8E56D75
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................(IDAT8....R.A...{...(.@.....*543.L....BH.M%.7.'..+cC........Z..7.V/+(e..5......v.....G.._..l.............{..y.rc....8....A......>.c....dq...2.5.At.@...._.{..Vg.X.:....;.I..).O'.....@i...o@ ....=..c..).+W.I...(a.....S..A..0.>.$...=K.K.\.Vsz.4.L2..H...`...<....z........(c...`.......uM....V[l!.h.+D+....+.&u... Fr....7.jp..........b&.* ....J P.k..$..._@.V3...E^d.7e.....^.u.L.L...!m3.......B..y.z...Zg.i.2...R............{.k.q.3..X...[.%.,.{P.e..Lu....Ci.v.a.T..7.{.!.JI,%a...@9{...!.3.{.~.....<..>m..,.8.........[.,...........O.@.l......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1662
                                                                                                                                                                                                              Entropy (8bit):7.595164520321802
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3nLe745QTtioQuyJvr4FSR8ZloE0JuMVUf7z:IuERAU74eIJdyoBoMdSf
                                                                                                                                                                                                              MD5:58E9DF7AE2CA92490DB3EA5DA5DBDCFA
                                                                                                                                                                                                              SHA1:9FFE1505EE3F1D91FD075AB03BF0ABB735C2CE23
                                                                                                                                                                                                              SHA-256:C6640A753023DB57AEC906B9F36DB901ADB8FEF7065D91DED9724831510C947D
                                                                                                                                                                                                              SHA-512:743AECF8F4A585A50B5DADB95D2C0D5996E37F0CDC60EA76B381C3A494B387990A0A5E53E05DB4323AA018D96D05B3AAA446863FC5B692FED041FBABF6DAA33C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../.....|...k>)....@.|./......R@...>'..A<y..m..eo../$%..7.=N..@...V...._..I).T......5.EB..*...|R...D._.|Gj....).....E.._.?.PO.xJ.+..Y[..K..s.-...Q.....M...._....f...|-.-....d...,g.?.... v...|]...|.....`...B.n.....H...2z........_......x.........m"...Jz(....h.."0..........0G".7..|A...............l..7qg.U.T..S..@~.."...|c........J.n....xx..O.0z......o...........fxv..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):795
                                                                                                                                                                                                              Entropy (8bit):7.594621775583028
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:b/6bA0oVHgLxwUl9SxdoFI5fKeWFUep+sSG/1:b/6bA0oyLxXl9SxdYjVFUep5S21
                                                                                                                                                                                                              MD5:B1E5B73D538B2407031CF5CA1577D500
                                                                                                                                                                                                              SHA1:EBD9379B0C42E9EB8440188E2588CE208400B87A
                                                                                                                                                                                                              SHA-256:D6E05255558B9C0CA6DF679BB262A86C12D8C478E71AED7CC5E2ABEBFCD1B55C
                                                                                                                                                                                                              SHA-512:9D24C608EBAD7F1C8546C7248607A3F9D5953C0410CB97E8CD66133C14F3CDB91730C7E821BEDFF6642FBB6DC46CD16AC9920C748EC0A84413970D8248F75C95
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/watch-case-41-stainless-spaceblack-cell-hermes9s_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1693519699442
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.MSMk.W..9.=_.....b.M.vU..ZA.j..(m.. .....I.}6Bi....T...h...Y.^..Ms...yo@...Y.y.yf..W..1......>...$.V..r]._7M..A..^..[...h....?...h..c...l&.. ..".,r...0s....W...C......?...D..}[....o}.....:Q.&j..s.BDBL,".A#...~.....QK..."...(.wwv:;?....1.s..w.C..Me..S.R........K._..z..N....5...D.H...DXP@."..~..&...Uu...4....-23d.@D.....H.........)%.1....z=..P..@"..@b......s.f0.\.. %..A.i.....t$.<OV..^........UQ..TU.....\.......;.n..L.mU.J . ..E.,2......(..E.....*!.@>.t.IYU..?Z...H..s.ta..l..!.X..p..\.u1.F.d"M...s+.e.....k6....VB.h..n......1....y{.y....q.:...<..}..................>.y...1..%<88....__....rrrs6;.G..~..=....M).}s......].g:E...N.........(.GEa.....N.q.....DD...;...3.?......`P.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1740
                                                                                                                                                                                                              Entropy (8bit):7.667704981727416
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3+xZsRRF3sWejZnb1Cc/Ue3rJ3e4eVKVVGYv:IuERAMfsZgt7b3VVJRsI5
                                                                                                                                                                                                              MD5:6A9D0DE4C07D57D3E2539208F022EDD0
                                                                                                                                                                                                              SHA1:53E28DF4A6730B05F7501F7565C7FCBB04FE1EE5
                                                                                                                                                                                                              SHA-256:B6587EAC9FA011B9B209F7392A77CB924A3F8EB4F4B82C4948D5C289DBFCF8B4
                                                                                                                                                                                                              SHA-512:DF40D57C206B8A020294F6729466D24DD9E58D561943970D23647C8155A565053E2B74655AD29A34636BD2DEC5795DB12D628EEB715C58835DE04F615C1B581B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S......F.....b.A...D.t.7.QG$...+HS.Gh.'8.^G.......M#G........"..Xz......Z..+...g.o......o..F.;..|u..R.v,<...u..aj.$.}..5x.....C.(xx=.*.[3......xfE.^...6#..5.....o...\U0Qz.C....-O|.g.to...n....,L6...u.?...NT..J....o.e.>7..|9u....!.8T..H~./.?...ZS..IE.9.G..*j7...5.u.r_:.N#....N.....k..Q.8...Z...-*.....L......8....WN..|...hr.7q.$G.].wG.....W5Z1..3zueM..U.#..^:..e.IAY!c.C .....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 70x70, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3298
                                                                                                                                                                                                              Entropy (8bit):7.869912348066659
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:jEuiYiI9yTbg1De2XiPBiiwUtcoqHRAnbULcnDfG:jxlr9y/oIBiiwUtcoVULcDu
                                                                                                                                                                                                              MD5:D53EF4313F33878DB41707E03A3D6771
                                                                                                                                                                                                              SHA1:48A9BC8BABEB21E3BA79BD80E541E152AE27F585
                                                                                                                                                                                                              SHA-256:7D6435C0891A68CBC6A9FC2B86A0F3B10949D9803DB90F4FE5F988B3E2645CFA
                                                                                                                                                                                                              SHA-512:F719D4971102AF7B3126AEF7EDB9242762F96B659B32D427B97472FA0E7C728669D10974770F74C2EBDECB07D333EEA3922C71499E821913C262DFBFDB9D7676
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................F.F...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8...#.Q.@.a..s!.}.J..,.[X.W...79.3.4...X..R......v..e}....J..;...9:...)..=.Q....z........"..*..@..@.&.^...0...h..~._...7.7... ...E..c.U.F.d.nB.O`bR.E..L.~......?..M6..mJ..d,.:j6.M6'<* .@.{r.$.q\.9;..6..9....E&.{4w....x..N.@`..9....e(F.F.9[M......xk...I..?.5.u..\..N....2.....>.H.;.-/..ZI7n.....u.sC"M...$..+)......N...Q*.Q..`gU..O..d=O...r......P...w..>%j>.:...i....Kh,l..6".
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64731), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):919814
                                                                                                                                                                                                              Entropy (8bit):5.3361396068511135
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:iSEGYMJSZ9xSfXEOE1O53KGLd/ULA4QPi0huG2TQxKicXgyXn8TPANRtUSDiS+Iz:ifGYMJSZ9xu21K/UCr0
                                                                                                                                                                                                              MD5:FD7CB4AAAA5EA20432BCA2ADA41AA724
                                                                                                                                                                                                              SHA1:707E30BAD69BE8E51868D11F3F7AC8F713B7E09D
                                                                                                                                                                                                              SHA-256:154F4D19D5122C87F761E276A3C8D92A1AB7AD7B20C8F027E72409D51C7F3CAD
                                                                                                                                                                                                              SHA-512:BC917A565D7C8F4EA7C9936CDED7C3CC3DD6B89068B1E84C79C9212526388E4228BE54B8EB12944B5573BAB7030B65A2523A5B47918EA4C74E7183A0007F5E31
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/home/bh/built/styles/main.built.css
                                                                                                                                                                                                              Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0;padding:0}ul,ol,li,dl,dt,dd,h1,h2,h3,h4,h5,h6,hgroup,p,blockquote,figure,form,fieldset,input,legend,pre,abbr,button{margin:0;padding:0}pre,code,address,caption,th,figcaption{font-size:1em;font-weight:normal;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}main,summary,details{display:block}audio,canvas,video,progress{vertical-align:baseline}button{background:none;border:0;-webkit-box-sizing:content-box;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:2px solid #0071E3;outline-offset:0px}:focus[data-focus-method="mouse"]:not(input):not(textarea):not(select),:focus[data-focus-method="touch"]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:"SF Pro Text","SF Pro Icons","He
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):622
                                                                                                                                                                                                              Entropy (8bit):7.541600540192155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Tx68oM/8m0iTiDkicF/d46lMfjMsuecb1w8l4agR4Vysn9Y:b/6d6k8Dwh6AMr1PCjlBRVyo9Y
                                                                                                                                                                                                              MD5:569B90D18D3383EE989BFAAA54583642
                                                                                                                                                                                                              SHA1:C3139C0EA5255C5CDD606A52D3E482A95EFB90CC
                                                                                                                                                                                                              SHA-256:313148A469DAC35E8E807F629616B6084A9D45C511250BBFA773C2E7F92A37A4
                                                                                                                                                                                                              SHA-512:1D7271EBD52402DB95246C1ADCEBE1CE5262F2F669265BC8695613EC602CDF5DB639D57AE5EDFD1C2C7ED4F7CEC18D9A9177865DA8C458D4049E3A1F5E528057
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT293_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1695245039066
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................ IDAT8....j.P...I.#4....)..,...[...o.Y.+.....t....+....g....h.(V...._...J{..%.~..s..^.G...&?<<.t:-.J.N6.m..qBD.E...~6..V.U..h.d2.L&C&..`@......E.^....B6.%.0(5...>w...j..~~~...v......$.....^.....E.ED...cf.(...rI...P(\.j56...h.^_..... ...{]0..C)..r..0./A.x.....}...}D.DD..Rjo.3...4..}..*..W...!@.....$....T*..i.v..<....M.(..kZ.u.n.N.............DD.:..........@...q=.pE.w......Z0`...ND.f..9z.d.......V9..;...,.M.w..q..3...y.....uf.L....!.e"B...".m..=..r.<.v.M.L.*..oH.Bf6Qn.1.I..@..,.F#.C.b._^^$..eY.fn1s.E......eY.m...>.......iy.`....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):624
                                                                                                                                                                                                              Entropy (8bit):7.551863723439996
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TcjXBr2ejh/yWtuHJ0WXJu2/PHrBxFpYpFB6nJRlTZQbxXAz6Fjk3iPHm:b/6wjRd1I42/PVxFEcRnmxXq6FSMHEN
                                                                                                                                                                                                              MD5:85DDC900CE94B35B48651E524A34DFC2
                                                                                                                                                                                                              SHA1:F6C4BD290D2DD36E9B25B4539BB184EC1E318DE3
                                                                                                                                                                                                              SHA-256:59445939674FB41322CD30AE621090DD663CA3E94FC29AFB3AB3515BA2EA8A1A
                                                                                                                                                                                                              SHA-512:26261A17A34104C91C91C61944293A017BDE5BFAE92136137584E710EC7C554B78D4D43FA72CA098F0EF8F931AD9F6351E9667FA9D5D9B97F14BF3363D017C79
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MN6H3_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1645158889005
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................"IDAT8..S=OTQ.=..}o."Y>E.FBlLL.LH......VHbE....+...ZZmciai4FHL.l`.....w..e...'.[..;..|.A....U.;:.o.......f.........(W.24.+U.m.z......q.o.(6..|.|z....a..m...8@l...[X....3..O..~.G......0.....t@...H.Kx......1..r.m..N....dX.........Q,.e..;..-..."...b.q.6. ..V?...;.%F..e..7....dC...dg.{L.9.P.....s...LNK..l..&..T.{!7.......|...H ra2.....?...4[.u3...{..Z.Vt.......i..8.3.W..OG]-.j.va.h.4.&....{.2.F....Z.P.*.%O.."....)O..2O..3.U.a,.x..U..zF-.f/z4N.M.,.....q...J..6....}A.{.!....)..(..!.\lv...lqz..6..Y.v+}W.*......#8C....Xwx...7........N...8.sv....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):626
                                                                                                                                                                                                              Entropy (8bit):7.545307540393713
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TdIoGSooKfTyO/rhZ+F4zsVWKUHOuryqgcUuXnA1uQOvd:b/6pIoGSooKJ4FqNPudKPQe
                                                                                                                                                                                                              MD5:4262B009DB46C1753C62F9C3D5FE5617
                                                                                                                                                                                                              SHA1:15ED2AADDAE4513BD06CC19CB606EA8394EFD4B3
                                                                                                                                                                                                              SHA-256:03E0C2DF8ED00953599487A0716E0A2B4D2EA91A2F148CEEABE9F4EB9FC0221E
                                                                                                                                                                                                              SHA-512:9369A24E9950CB7CCE0A55667E589EE5D650B5FEF31C8ADAF1E985541E7246C358F93A3CD416A58205D8BEFEF9C09C0A9F66AC91EBE19D8BB33D0154BF1ACD9C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/imac-24-no-id-silver-selection-hero-202310_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1699649982211
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................$IDAT8.}S.N.A....gzv .o ..X/H".\...01...$.5..p...\4.U=...r.qf..L-3..O%.......jz...VWW1..L..a..".>.......,.a.9.....wg..~..N..._...oA..|...wS.E(.r)I..q..13.1....GY..<.8.>:.x..i..cB..{....l.ql....@D........(.......-k..PU.R....9CDU].$".......$Ixjj.....r....4U..@%"...a..=@m..#.....z...K.dh...*.3i..lF).Y....$..y..q.E... 4...N..j..1Q..gf......%n.k|...\9..FP.....1..yU..3..CE.o..D..%..`7.....v...c4^.=Y.6....lf.U...F3y.w..y..T.3.).qr..L..}..'.h.V....A....?0..=....+.-...t...g:.C.Ed..........*....D......P..:@s....j......B.m.4...?...4....,....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65089), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):108146
                                                                                                                                                                                                              Entropy (8bit):4.985780887723886
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:UZdAoin52X3po0csXoIcP2g4ps3c+9XAudbptW1F+foek3ZXBdGnCbXLuQGbP+9E:rsxcOgisM+CudbXWUB1OoT
                                                                                                                                                                                                              MD5:1BF960471BB227F5053B4CC39076D05C
                                                                                                                                                                                                              SHA1:EA3169909F3AC37FD73B207974A42C9733295746
                                                                                                                                                                                                              SHA-256:147F78933135AB850C40185B07C8920D5FA3444DF8F7B3E2B09C51802BBEF158
                                                                                                                                                                                                              SHA-512:48E9B24957F16E657621ED2DB7DE182C4492AE1B40FFE871079939DE65EC60BA88EA28A1A9E80A50B36A5E14709F5B54433F81813EB44898CA04AF56A9748338
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.53.6-75556/rel/us/external.css
                                                                                                                                                                                                              Preview:@charset "UTF-8";a.block{box-sizing:border-box;color:inherit;cursor:pointer;display:block;text-decoration:none}a.block:after,a.block:before{content:" ";display:table}a.block:after{clear:both}a.block:hover{text-decoration:none}a.block:hover .block-link{text-decoration:underline}a.block .block-link{color:#06c}.block-link{cursor:pointer}a.block-inline{display:inline-block}.as-footnotes,.as-globalfooter{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;text-size-adjust:100%;clear:both;left:50%;transform:translateX(-50%)}.as-footnotes,.as-footnotes *,.as-footnotes :after,.as-footnotes :before,.as-footnotes:after,.as-footnotes:before,.as-globalfooter,.as-globalfooter *,.as-globalfooter :after,.as-globalfooter :before,.as-globalfooter:after,.as-globalfooter:before{box-sizing:initial;letter-spacing:normal;margin:0;padding:0;pointer-events:auto}.as-footnotes *,.as-footnotes :after,.as-footnotes :before,.as-globalfooter *,.as-globalfooter :after,.as-globalfooter :before{font-family:inheri
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):157237
                                                                                                                                                                                                              Entropy (8bit):5.451137038645448
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg53:f1mhfaahWI8s4kVT+StdOpBrdb
                                                                                                                                                                                                              MD5:0B260471719CEE5671CBB19B709DB8F0
                                                                                                                                                                                                              SHA1:51D3CFFAEE3994AAAD4EC7341450E18C9E532300
                                                                                                                                                                                                              SHA-256:66E6DC705A08632E90247BCD1CDE716A63959176E29DC60694C3A6F04BC9035A
                                                                                                                                                                                                              SHA-512:EA6F6451ED5AAA0ED84E14B5860E3D5B4440FE0ABC95DF06BD2415424E6D2AC007D7404C9AC0862DA6BA4CC15F3E48DED14C02977108A01BD8340926A18393D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
                                                                                                                                                                                                              Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):430
                                                                                                                                                                                                              Entropy (8bit):5.300107526484552
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tIVYmc4slZKYnic4sG0n92Tl7HrBOIccoLLyJVLcENDWbjsyIZRljsyLDdL:tV/KY792TpII8LLyJVL3RyIZRh/5
                                                                                                                                                                                                              MD5:D91B51DFE4D967A6699DCC4326067133
                                                                                                                                                                                                              SHA1:69451BA85E9B3DDC738BBC4D9C74B975DCA79375
                                                                                                                                                                                                              SHA-256:5FF47245E0223A563B81ED99892DEAFE2A3D5A14174ADC17AA90BBE3FBBD4582
                                                                                                                                                                                                              SHA-512:F01227E2F77E09A7C62919B9807D700FE1D833BECEC04FE8C2A46D13FACAADAA280F4CFED76E113C24FE523200E789602F2116985B4A2145AC489BD55184ACEA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.53.6-75556/rel/e8d71eca55fce20ca016.svg
                                                                                                                                                                                                              Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8px" height="36px" viewBox="0 0 8 36" xml:space="preserve">..<defs>...<symbol id="seperator">....<path d="M1.29,0.98L7.5,9l-6.21,8.01l-0.68-0.54L6.42,9l-5.8-7.49L1.29,0.98z" />...</symbol>..</defs>..<use xlink:href="#seperator" x="0" y="0" fill="#d6d6d6" />..<use xlink:href="#seperator" x="0" y="18" fill="#d2d2d7" />.</svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1757
                                                                                                                                                                                                              Entropy (8bit):7.605910219368026
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3zN3kXvPA2meRrVBktdgv3opuK5E67iOn3:IuERAD3+vAeRrj1opXj7Z
                                                                                                                                                                                                              MD5:A92C2F3CCA773D87DCA8295F0515CDA2
                                                                                                                                                                                                              SHA1:75108386141B98A5A4B4148ACD1AE3D233F29684
                                                                                                                                                                                                              SHA-256:6E975913C4B38ADBE1722ACDB56D3346A4413CE629DEC5BCAA3E29F3EB14C8BE
                                                                                                                                                                                                              SHA-512:A215EE4F3C3092467F6054A27885E07BC7AD8AA5F18DAD218F6ED16424E1271295D2CF848834D7176A309BE971E15E3CB1C0EFEC1E4871923E4DC1BF0124C75C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/homepod-mini-select-spacegray-202110_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1634037004000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S............k.0.O.$....2..@3.......I..........8......|...x'I.T..E..q.Kf8..X..UX..8k..>(x.f.V...'8..4.EFU............?..Sh.....H.....X.......N>!x:.._..[x.I..wn.i....q..B.O..Z.....~7.?..].~........<..Y..4g.o....jJ;...>6.`.>.|8.|_..{k5...l..S....&=..I....\...W...<sw..........YC..0....$.........U..U..,...../._.|.....)vm.a.\Z.O.{.r........)Xg.../..'._..W..&)mx.f.....u.H_..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 8196, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):8196
                                                                                                                                                                                                              Entropy (8bit):7.972031079594623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:E7NrzhCyXNMbA2PycIh/PcUyscrvEQ0IhEEf8lPccNPrLTAM:ERnhldMbA2Py/s++/GEfgPH1AM
                                                                                                                                                                                                              MD5:4C9BAA10CAB53F0D5338EF14E1404B7D
                                                                                                                                                                                                              SHA1:B5B7043EB57807CDF97FEEA4B4A1862E56E70FD3
                                                                                                                                                                                                              SHA-256:609441CE0A7644E75428C216BB91E903D5F220249E3ADB024489BB64377330DA
                                                                                                                                                                                                              SHA-512:6159C741E0D23705E8FDD1A935453FA363489452B638B6875D6EA151EA6308AFB2CFB540CA3195F6FA3A891DBF01029BD875A2C52ED0F91A6C3D9908127B8D21
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_semibold.woff2
                                                                                                                                                                                                              Preview:wOF2...... .......W..............................`..Z...0.k.6.$..V..... ..x..Y..LUF......tD..E..D......C@;.m.....v&.:....a.-T.5`$.B....\......j..:.!U...e........"#$.m..m......x...).Tx.x.#.vb.J...9.7c.v.].\.E....U..Z.5.c....v....j.E.J...-.|.1...kz=..6M...&..H..C.....j.^%...6..xN~..W...*];..~......S.......... ...o?7K.!.(.G#.'w..L=.z...d..".......[N.....#...+...?...-.../...J...6..dC3T.~iJ..\J.M..@|?U.r0...._^...ws..8VI..Mw..$..jA..;..r..N+...5.@.....h..c...........?....l...R...[..i......5F).b.5.o..O b./.D.(.;..#m>...R...lu...o.DS....Q..N...?..k...=..f.w..x..*.S.(.......y.{.~.M.@...%.I.@lwi.....G!....i.a..Xf.&..YFa..Xe.NIF3c..8.3..L@9...$...n&c.).g**..A.....e&F...*.IG4..'..da."...&adS.C".N.....r.....Kq..p.e.L...r....W.{\...-.......z..5.........=.h=....u...w....p1.... ...4.f..<.....E.....#./..XA....+....W:i.,^..6.+A.........ALr..2.a.E.%....G..Qb.A..Kd..`f`c...............O..v.F..6FTX....[..#<R+.$..f.'F.T.....-..$.,.?FF..H..p.$.b.Y.k.......f%Q1.E.P
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1780
                                                                                                                                                                                                              Entropy (8bit):7.6353418185995565
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3gcM3h7I8wPPCkjy9LltFkafSfVvvZgLLZAC:IuERA+RR7I8wPqkjyH7qVvj9PoU4N
                                                                                                                                                                                                              MD5:31DB61318D1419823148D19D8436A64D
                                                                                                                                                                                                              SHA1:9B582F615EDA36C7E77BBF138934C9649E05B083
                                                                                                                                                                                                              SHA-256:1B585D699A35C7E58E3B821A30F6335B3140AEDDAD56183217F6AF0E5A64A7C3
                                                                                                                                                                                                              SHA-512:6BB85AC83478BD80D2EFEF3B607250C225344DECF6CC082F222DB66BB9141D40251B4869EEF5E9F04B8C2EE36BF9B6D96FAE09343F1D1C16715C705C3BFE37BD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT2L3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692938809587
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..w..>.>..?......X.Q.Y.....?..Eg9...!.Tv..?h....W....xr..J.k...?"..?Z.*c..t=:x8..S....F....U.\1.......R..G^ovv*.[ ...F...<U.[........bA.W.....;...../....-.....D7*=F>F..>..O....S...4>..G..O.ZO...v.#R.X.m....U?..Mzp.j+....Sv..V.g=...X...7z..Y".c.O.4..E.'..=.9.S.34..R\....X../.....u.G..o.x..`?2y5..j....J4.dJ..`....Z.(..C...@.h....mv-wA....!9..#.1....."..VT.taV.jF....~4.....m5
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 165 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):19755
                                                                                                                                                                                                              Entropy (8bit):7.982723560883941
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:pAqvW/XYgsyWPA5sC/Z5rZOdcEbpwOXr/08sQ5irAp5tY2zyHqU6rtxW0m2G:pwfYgzsC/ZVZOmIb/Pi0FBEq/cJ
                                                                                                                                                                                                              MD5:7A14E7B47638F98678C5DB7486AEB7E3
                                                                                                                                                                                                              SHA1:04B9285CD87E7DBBB598298D565B1C790E2E8C18
                                                                                                                                                                                                              SHA-256:C12C11D97D27D86F72CF165FD686B2BCFFF6D0B1AD58DF66485E660A385D001B
                                                                                                                                                                                                              SHA-512:EBFD5FCBFE8EF7428FAB427BF092F52873403730978589392FF8C280B213676E947B22588DACA99153109E932234721981FC406983E47225715E0F23B2BD8160
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/images/overview/hero_photos__fkhce7wfbhay_large.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............w....L.IDATx...ep......YQl.o........._/333333..9.-....*.....V..T..t...3.m....+....+.AV....Z8......3`...0.X..p!...8..18..Bd....q.67......E....?..8.....qW....a...i......_.sL.....?...{....G.n..t..O........w.m.5H;.a;$3K+.....Y~..;.^....7..G<..rE..%.x&..Cl?.Tk..B.....:e.."...@..O...Z.'....111q:,1AW...z..5x:F.8._.9.....^{......T.].:<..v\fj..;..t.!.\...Y...e!O..x)&..L.R^~....;77..7....M..2$......p.Xa1......?c.f..@...Y........Z....^...........A .[.%....<na..M.b.18.}.&3.|..>a.}.9....3...O.{..0......Y....\$..E4.....<.........i.Lw...LLL|..\..X.2..=x.a...rn....c..9......$ .QhF.....w..z....@.o.......G?z....... g,.....r.4$y.....'.@g.(.......U.w..x.....$.P..O>....5.\.b.............._.V9....f.&+..ut..<G...j..b..f..,.R./,U9c..y.|.......;..+kOct.p.HH"HD".=..^.A.No.c..^..]..Q....KQ.0|!...ct.B^....l......q)...BH...dn.z....G....333.......KE......'..[.<...Sz34.0 _X<..G.t.O\.........E3NVC....i......a...2D!..O.]......_.X.cd.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21444
                                                                                                                                                                                                              Entropy (8bit):7.979881624421325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:/Q6Phyd4CD83vJ1z7TN1S3y4SW2EE+Fo/6ozKi3MqIWjnSS:YOyd4CD01z73zjF3+F+Kix53
                                                                                                                                                                                                              MD5:FB27D1DAC61CFB2509AE96472067CFA4
                                                                                                                                                                                                              SHA1:9360839521DFB11202A1C3F1D1A7F5A4E34BC80C
                                                                                                                                                                                                              SHA-256:7E9D8B013405510DF088DD20781304BBEB2E90AEF9E553490AC5BBB60D453043
                                                                                                                                                                                                              SHA-512:ACC2905DF1DFB85C9190862BBE9217D83071452C7C5D30FEA44DEA743EC8FEAA60DAD8288E959252E019D907350C1F3BE648302D12DE484C7691C5EC3EE7B111
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-mac-nav-202310?wid=200&hei=130&fmt=png-alpha&.v=1696964122666
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx..y.m.Y..[{<...znu.Zj......G`a..a...).2..G.R..!UN.r.R.T\v..X!.....A..bl..j.%..n....7..L{Z....{.}.}......g..o...{.~..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X....5._....aln...[.F.Z.S......;........};.B}....W .....*.......y9n0..r...t...>W?..S.G....w.......a..GQL.]).._x...G.E.5.c...G..\nk....>...\...0...:....;/.c.1..v..>...Q....&$7..s..p./....zo.0.5.a.'..$.9.$I.q.........y....5.HY.?.?...A.;..a..9z..%. ....D4.....)..oh...{.e...V....U.C.....D;.].uk...~...h..l3....m3.......@cr.6.2.x.V,.:X...~....@Y6.{.z....i...}..[._..^.p..^...TU..X..._n."....[..$>...K..b.....6GY\[2.mACV.9..RLW.`|.nY.A.]........J=..,!*....Ta..K..D(...P....-.........RA.\...,Ad/..N.....QY....7.6w.R...1'....T...>...aZ.#.........gq.}...EY.......LK.o9..... ....>.....=.XA...[/.....(........`....0......@.9..R..2........$LPF..0B.....&.@1`....W(....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2364
                                                                                                                                                                                                              Entropy (8bit):7.723285419053548
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DtuERAEfsyefuZq/7k/P9DCJZjoybw/Wb:DEEdfsFfJq9DQZjZB
                                                                                                                                                                                                              MD5:3293FC92C3E855FDA7BE6B5E1A6AE6AC
                                                                                                                                                                                                              SHA1:09E0DECC11D7FC7365B1A48DD28C1E1BB6334150
                                                                                                                                                                                                              SHA-256:ACD28FC7879B4227D932456D52AA1F29E3C31B5D284B0E902FBCAF4BB7A5BC9F
                                                                                                                                                                                                              SHA-512:1385D015455213E16FDED908C2D550BA03009383308C6687D5ACA432F53DA6589E8FA0D1BFF7A9D8BACDD25FFF99A1804FF7D4DABF0C2DCD45A6DD6323F5A758
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....'..?m......^....h...Y;4Ze.(f..g.>E....?L.....G5p.....v~5~...r...S....d..i..<=...U.-......d....U$#.z...+...*O....._.....>. ...5.bN..M. ......{...S[#.Vo.x.......].....7..A..........#..b..B.t...S...'..]..>.jv...e..7....*.j.}.Zf..t..`[\..k$d...A\..E.:...%.j~..........s./O........-N.T0.is.."..h_.3.`2...%.fv.q..=b....m_....7.:k...O.I.K=&......g.o..`..?.#.B.g<)...Ir.g5..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):626
                                                                                                                                                                                                              Entropy (8bit):7.545307540393713
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TdIoGSooKfTyO/rhZ+F4zsVWKUHOuryqgcUuXnA1uQOvd:b/6pIoGSooKJ4FqNPudKPQe
                                                                                                                                                                                                              MD5:4262B009DB46C1753C62F9C3D5FE5617
                                                                                                                                                                                                              SHA1:15ED2AADDAE4513BD06CC19CB606EA8394EFD4B3
                                                                                                                                                                                                              SHA-256:03E0C2DF8ED00953599487A0716E0A2B4D2EA91A2F148CEEABE9F4EB9FC0221E
                                                                                                                                                                                                              SHA-512:9369A24E9950CB7CCE0A55667E589EE5D650B5FEF31C8ADAF1E985541E7246C358F93A3CD416A58205D8BEFEF9C09C0A9F66AC91EBE19D8BB33D0154BF1ACD9C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................$IDAT8.}S.N.A....gzv .o ..X/H".\...01...$.5..p...\4.U=...r.qf..L-3..O%.......jz...VWW1..L..a..".>.......,.a.9.....wg..~..N..._...oA..|...wS.E(.r)I..q..13.1....GY..<.8.>:.x..i..cB..{....l.ql....@D........(.......-k..PU.R....9CDU].$".......$Ixjj.....r....4U..@%"...a..=@m..#.....z...K.dh...*.3i..lF).Y....$..y..q.E... 4...N..j..1Q..gf......%n.k|...\9..FP.....1..yU..3..CE.o..D..%..`7.....v...c4^.=Y.6....lf.U...F3y.w..y..T.3.).qr..L..}..'.h.V....A....?0..=....+.-...t...g:.C.Ed..........*....D......P..:@s....j......B.m.4...?...4....,....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):430
                                                                                                                                                                                                              Entropy (8bit):5.300107526484552
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:tIVYmc4slZKYnic4sG0n92Tl7HrBOIccoLLyJVLcENDWbjsyIZRljsyLDdL:tV/KY792TpII8LLyJVL3RyIZRh/5
                                                                                                                                                                                                              MD5:D91B51DFE4D967A6699DCC4326067133
                                                                                                                                                                                                              SHA1:69451BA85E9B3DDC738BBC4D9C74B975DCA79375
                                                                                                                                                                                                              SHA-256:5FF47245E0223A563B81ED99892DEAFE2A3D5A14174ADC17AA90BBE3FBBD4582
                                                                                                                                                                                                              SHA-512:F01227E2F77E09A7C62919B9807D700FE1D833BECEC04FE8C2A46D13FACAADAA280F4CFED76E113C24FE523200E789602F2116985B4A2145AC489BD55184ACEA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8px" height="36px" viewBox="0 0 8 36" xml:space="preserve">..<defs>...<symbol id="seperator">....<path d="M1.29,0.98L7.5,9l-6.21,8.01l-0.68-0.54L6.42,9l-5.8-7.49L1.29,0.98z" />...</symbol>..</defs>..<use xlink:href="#seperator" x="0" y="0" fill="#d6d6d6" />..<use xlink:href="#seperator" x="0" y="18" fill="#d2d2d7" />.</svg>.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):21444
                                                                                                                                                                                                              Entropy (8bit):7.979881624421325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:/Q6Phyd4CD83vJ1z7TN1S3y4SW2EE+Fo/6ozKi3MqIWjnSS:YOyd4CD01z73zjF3+F+Kix53
                                                                                                                                                                                                              MD5:FB27D1DAC61CFB2509AE96472067CFA4
                                                                                                                                                                                                              SHA1:9360839521DFB11202A1C3F1D1A7F5A4E34BC80C
                                                                                                                                                                                                              SHA-256:7E9D8B013405510DF088DD20781304BBEB2E90AEF9E553490AC5BBB60D453043
                                                                                                                                                                                                              SHA-512:ACC2905DF1DFB85C9190862BBE9217D83071452C7C5D30FEA44DEA743EC8FEAA60DAD8288E959252E019D907350C1F3BE648302D12DE484C7691C5EC3EE7B111
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx..y.m.Y..[{<...znu.Zj......G`a..a...).2..G.R..!UN.r.R.T\v..X!.....A..bl..j.%..n....7..L{Z....{.}.}......g..o...{.~..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X..X....5._....aln...[.F.Z.S......;........};.B}....W .....*.......y9n0..r...t...>W?..S.G....w.......a..GQL.]).._x...G.E.5.c...G..\nk....>...\...0...:....;/.c.1..v..>...Q....&$7..s..p./....zo.0.5.a.'..$.9.$I.q.........y....5.HY.?.?...A.;..a..9z..%. ....D4.....)..oh...{.e...V....U.C.....D;.].uk...~...h..l3....m3.......@cr.6.2.x.V,.:X...~....@Y6.{.z....i...}..[._..^.p..^...TU..X..._n."....[..$>...K..b.....6GY\[2.mACV.9..RLW.`|.nY.A.]........J=..,!*....Ta..K..D(...P....-.........RA.\...,Ad/..N.....QY....7.6w.R...1'....T...>...aZ.#.........gq.}...EY.......LK.o9..... ....>.....=.XA...[/.....(........`....0......@.9..R..2........$LPF..0B.....&.@1`....W(....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):118469
                                                                                                                                                                                                              Entropy (8bit):7.953067230264356
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:5aEC7YHILNgIM2HThQ4v0FCRTmn6jdjI+q2tWkMMmJ0haUPo6s5oYFpIuGiOpo:jCEHIjyFETmnUNdqSWkMMm8aUP7hYDBV
                                                                                                                                                                                                              MD5:477E32D2AD13723B492E227D6AD5020E
                                                                                                                                                                                                              SHA1:23C560B3E9F8102D9DB80538CA0749A5E70FA95D
                                                                                                                                                                                                              SHA-256:7F12D2CBCC9F39D607A4B0CF29E8FF75D57AD0A122FC75034B209D2F05884B10
                                                                                                                                                                                                              SHA-512:B51B627AA09F3BF27CF21AE238EAE312AD4F9BA86A6CF7FA15500ED206156519898EB6076E12313F895598E7D0F3989F4AFA6856B1C1E5C013A1D9FAE934506E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-HZIF6T37VL73IOBBS7VX6OYFGE.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..E]N.9^....y.c.s..?.Q....q.#...d....zW..3.}..37<.r?..O.$...?.+..*..9.oZ.H.U...b.....V..G8....:..9...<..p?.........)C.^y'.U.v!..m.c..?...1[.!........s.G.2i.6@.._O..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):609
                                                                                                                                                                                                              Entropy (8bit):7.532696799407461
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Trdp8tJWNpDgB/mc0BXP7AZBtDvj5cHowqEA/q9EfU0:b/63dCQaIlEZBtDv/EAoyU0
                                                                                                                                                                                                              MD5:35F1531010DD052AC35871A1487AAE14
                                                                                                                                                                                                              SHA1:FD65DE25E0751897C8CD91EAAE84469F3C75A2B7
                                                                                                                                                                                                              SHA-256:BD90AC0464163C25A912B69A0D6976581D4F1AE9B4BD26867C2F9232B08C6B9E
                                                                                                                                                                                                              SHA-512:F911806ADEB55DB9E518B330CCEC7FD3578DD85C195D9B1FE87B784221B7476249F35C06B4D39E042C68EB1B642E51281844824249D3D63DB8757A137698685E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mbp-14-spacegray-cto-hero-202310_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1697913361217
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.u..j.A....{z...... 1.<e7.\.G...w.+..>.........ds.,...".x\..tw.?.1..i.....j....'t.AA.l..B..7...td....GD.Js..x..9...R.c....7/...w...B..q...s.....3.'U..#y.&E....Z..s....&.......{...1&..gfef.......?..8#..b.......y.^9.P.TUVU..&m..4..+.[p<..[.Y.:.....!...`.;.d..F..".Q-......M"..z..?J..(.B3..;.....>."".S5U...v.`%e.[.W..j..v}.".'G.B.>/[M....%F.... ..oW..+W.2&..~..=....:...b.$....Y"J...5S....m.qYkjf.T.c...*.*.3..W....T....T._.Y..*.Uy...Hd.a'.bCh.......u.k.....L3[..e>b...O..S..YV...UC\..3.|..e...........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 430x388, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):15202
                                                                                                                                                                                                              Entropy (8bit):7.580503673192543
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:VYNg7X6/+isFPW4IRlwPVhSrbAl9uEp/P:VYyq9NRlQC/Ah/P
                                                                                                                                                                                                              MD5:BFDBDF8512A090D1DBDFF5750DF98550
                                                                                                                                                                                                              SHA1:95B67E1014AA76C1B9E340ADA105284EDFE3673C
                                                                                                                                                                                                              SHA-256:5FD318B09575D24158DC627F2B43CA6B3CCC482ECD0A3014FB80765A8E2D0B45
                                                                                                                                                                                                              SHA-512:477BB4FA6F31CF6FFA4A6885D88DDBBA2EAC785F3D735EB2F30A31E404889B380EFA31B2DFDBC738C789EF4F167379459BC0F43FE6F043CAACAB73BAAC5C67D8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/system/icloud.com/2404Project47/fc2b7d9c646c188a2aed32221a4fe795.jpg
                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condit
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 600x500, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):31444
                                                                                                                                                                                                              Entropy (8bit):7.772284109829346
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:9VR8/7HLFp9VzenoEI2eBsJCupt/OzUz0:ajHNV6nPI2eigMt/b0
                                                                                                                                                                                                              MD5:19E854CEC2D9AE89BF597152C0E2E592
                                                                                                                                                                                                              SHA1:4DC76EC2ABC67C5640D9331E9E02B1D82998A780
                                                                                                                                                                                                              SHA-256:64A9F74DC0FEFF056281B2CEECDF728F9CA97E792E139D91969191C545C58B71
                                                                                                                                                                                                              SHA-512:4525DEABE24884CB83517DB8C7385A131F290E713BFEAC6F26A95D6355AF505E22C2F7274838C0D0B4190A66A396711959919F30D82D82F1B2A00821B3CB15E8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-40-macbookpro-14-16-202310_GEO_US?wid=600&hei=500&fmt=p-jpg&qlt=95&.v=1699558878362
                                                                                                                                                                                                              Preview:.....C....................................................................C.........................................................................X...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.A$..$.A$..I.... .......J............. ~..*.......@.. ..t....6..DY1..m........2.'T..............HRI*I$.I$.Ie..A...RH(-.#.]Tk........H.[D.$..v ...........s.;z...........$..J.$.A...JJ.E..S....P2S...t..x.f.c.,,.'.3........'....r... .. .H$.S.M..$T...Kd.......}...5+8...sY..n.X.d.>.............$.....,....mn.vAl..9..I}.......k
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):154111
                                                                                                                                                                                                              Entropy (8bit):7.964535238599687
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:FqjN0lHBeh/jocG/TTemoRhy63mYIWVhqzF85oj06MwoujLXhl:oYH4FjocG/TTJoRhyTzWrqxUoj06PtX7
                                                                                                                                                                                                              MD5:0A2DFA6F0204D87B9463731BA0CA8E68
                                                                                                                                                                                                              SHA1:0CAF79BB512F148402A8E6781C91B561C12D4547
                                                                                                                                                                                                              SHA-256:767616BF7C054785FA83BD8298C013AFAFD424ACA506E4B4866907B2F4CF0E73
                                                                                                                                                                                                              SHA-512:6FB12948A1ADD1D650EBA3B20055CDCECDF35E6328B2F0F150DBE2074D9A64D5B3F43E142C847FA0DC4F25746EF2E691161CD49A4999B9764ED2E96CAE8D3963
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-SXERP56PSDPJPU3LYRUPSW7ZJQ.0.1-5....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..C..==... ..I...&.1..}-]...s...d.R.}z...d.....>.(....(8.L..+...2....*5."...[.Hi.).....Jy..qL'...SJB{..$c<Ug...9.V$............9.}}.0.....Su.=OZ..D.3.i.G.MRI<S
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1731
                                                                                                                                                                                                              Entropy (8bit):7.672854769504809
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX37347F8Wn8sCCSnNc8G8BVN1PKhXFQNEJkkK:IuERAh6TnBeNcX8DNwXFQNEv2E58mMJ
                                                                                                                                                                                                              MD5:B583CF9791D8D93C3D4AA238259895A4
                                                                                                                                                                                                              SHA1:00BD735CD30B842482A0029CFB8623E1C24546CF
                                                                                                                                                                                                              SHA-256:81F1B95A58D0300C5A5E6621125091A8BDDEF6F3AD882A4E90E8EC277949CB15
                                                                                                                                                                                                              SHA-512:987B8D603DFAD2D5193269AD780F3561F20A41378A415F7B6D00C6973172428CFA6CB69E2489CAA97DD0E396942F9D3EC65138D44AFF21B5B28BC9DDBE71074B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT243_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692994352814
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.....kL.Q./"...fI.m.?....rQWe(.;#.<Y.R._M%...u0.@.u0@ou....?.y.1.i.z4.m.6p7..>#.^o..m..gi.Q(..?.q.UG..XZk.._..$i/./..v.....)T.....,UE.....z...ji....:@...?........O.i...g.L.Z......Z....u...9.`.....RWG....S.KZ.m<=...W.-...fYdn....w....NN....>3.+.o.7..0....O....}.w=.n....].~G.B....1.(UP...S.} ..d...U..}i........u.<&K...>ol.;s.X.g....=..].v{.U.*..s..;P..-.m&[.[..X.C.u# ..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):554
                                                                                                                                                                                                              Entropy (8bit):7.4605413582431925
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TnYp+RmLfi+9d6qY3BOTejCzGihfGijJJ/QHnIwxu6vPnyqPs4N:b/6TYp+eRMP3yQRyGi0HnIwFvPntPs4N
                                                                                                                                                                                                              MD5:FC9F31D34F5D63CB15D62A1C47D902C0
                                                                                                                                                                                                              SHA1:5F04E895AD30DFF596051A8E51AA2DE8A95092B0
                                                                                                                                                                                                              SHA-256:B2E30C6459C7893DF65E01A6745841BB6292759CE5F6DDBCD9C861E76E5FF28D
                                                                                                                                                                                                              SHA-512:ECEBC24CA877C26F8969F89E76B0C425E751F427ADAF098B6AF81BD5E108E338D2EE87BA6B1B186C228B3365423560A65256B7857A01AB6BEA0B358CA13C8A88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MX432_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1686764360547
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..S=..A..{.....@p..VtWPR]G.........2i....A.t...B.B4....$.[.%%".4...{..o...%.$.N...!.ey..3.S.)..V).EUU....v...~...z..l.[...R.......:..h+`'..1............1UU..9..9g.RD...h<".C..Bx...y..Z-c.S...}..ZS.j....U..nc....#...u.eO.....qM......W..v...F.,{..]....X._j.....L........w...!O.9W4..]b.....!./S...Y.L..b.$.$_..........,0.....O...Y...,...y....J2..$m.v....bv....<..(,.RzA.Q....if...(.)%..[U.O.SZ..V.^D^...$m>g.....X.a...dR..,..c.w^.....@..SJ.m`1.O".....o..+..........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64992), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):250155
                                                                                                                                                                                                              Entropy (8bit):5.304880667546433
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:NSrGP9mfiotZ1qZwDYl/kqtFj/DCTKSruB8AXsJ:NBP93otZ1qZwMl8gDCTru9Y
                                                                                                                                                                                                              MD5:4815152B5E412BBA09602005B9731DE1
                                                                                                                                                                                                              SHA1:1D069B291ED891642A7F3D8C72ADB9599A89114D
                                                                                                                                                                                                              SHA-256:B20C1648339A4F444C6E27846D351DD4132D2CF07825F73D96543AA6A91232AF
                                                                                                                                                                                                              SHA-512:2ABD58E2FEE4EDFCE52490B5F7752B24B05F7D26170D6750BB1737940D578AB0DE1C826E14CFABEDF0A9E3B2E1995836A435DD4F3C60D84809803482E25E512D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/shop/Catalog/global/css/dd/shop/cards.css
                                                                                                                                                                                                              Preview:@charset "UTF-8";.t-body-reduced{font-size:14px;line-height:1.42859;font-weight:400;letter-spacing:-.016em;font-family:"SF Pro Text","SF Pro Icons","Helvetica Neue",Helvetica,Arial,sans-serif}.t-body-reduced:lang(ar){line-height:1.57143;letter-spacing:0;font-family:"SF Pro AR","SF Pro AR Text","SF Pro Text","SF Pro Gulf","SF Pro Icons","Helvetica Neue",Helvetica,Arial,sans-serif}.t-body-reduced:lang(ja){letter-spacing:0;font-family:"SF Pro JP","SF Pro Text","SF Pro Icons","Hiragino Kaku Gothic Pro","...... Pro W3","....",Meiryo,".. .....","Helvetica Neue",Helvetica,Arial,sans-serif}.t-body-reduced:lang(ko){line-height:1.57143;letter-spacing:0;font-family:"SF Pro KR","SF Pro Text","SF Pro Icons","Apple Gothic","HY Gulim",MalgunGothic,"HY Dotum","Lexi Gulim","Helvetica Neue",Helvetica,Arial,sans-serif}.t-body-reduced:lang(zh){line-height:1.5;letter-spacing:0}.t-body-reduced:lang(th){line-height:1.35718;letter-spacing:0;font-family:"SF Pro TH","SF Pro Tex
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1262 x 1262, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):161441
                                                                                                                                                                                                              Entropy (8bit):7.960519855632754
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:eQupiInkWpHMTQeGNCHimkD735RK6oBCnXf9dIUB+WxLUAv:edVkZHG8Hi5N4HSbIUB+Wxgq
                                                                                                                                                                                                              MD5:CDFABF8CE90BA90DC040552EE0B2532F
                                                                                                                                                                                                              SHA1:0E9B18E653677A18A28ED56259DB610335B33E71
                                                                                                                                                                                                              SHA-256:1861F606D79CB1D0B24E2144CD0A48F4F5D2620E208E41A46A866728A43B668D
                                                                                                                                                                                                              SHA-512:09D8985246AE985D5D1F1A6113C1B2EA505C1D67E7E1522D040DEB74CAB7A38A83A1D0BCE2FC64EFFCC91809811F6B47468B5C18C1F1F6B96ECF175AA5C48C14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/images/overview/hero_icloud__e5pazz6xmweq_large.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.............zxl...vhIDATx.....0...Ou....J..n..}>............$..*t..............4X...X.......4...............Y......^).3.".`q....t...*....s.......tS..g.>O.J....eF.VAX....bA..IU@@..AZB.Q@.V..J.....Uo.K..6.v<...vv....q....l..i.[.~.....s..xh.k......i..).=7....._...~.'...h..+.............oB....af.7.x...S..Y...JU.*s...c...B.u....;....*(.L._T!<......us$.Z;...!.w3..[?..W....R.7o6lb.....6........s...4..Mw...E.8.....l...iS..y.ZJ..........Y.<.-..W.....&.n3....hxcn..{5.....C.A7sj8<....q......><.../.~..G~.......$uuu.6..........0....;v.|.2.T.6..WIw...b...rw......,...+c---1.AV.fLE..E....%.n&....7.&...P.m.....Y..9r...r._..u..#..s.... w./....psP._.).z.!....4.......0.e3 .N....Hx.*\.Z.....c.m.755U.J.J7.TZ%TR..O.6.*B.....:..>.w.ss.]g].7.TO0.|....~8......+...0..7...^N.]........03.......<..M.J.7.$..k....T........".HEh#....f\.8'...4d.H.i.p#c'.B.....N.}...$.....Cn..........[......6...........M,...\()--......c.=..<.JK5*..U:t.....:U.bj"@.:.z..Q.n
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):820
                                                                                                                                                                                                              Entropy (8bit):7.658045292178297
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:b/6+SRX0vjknkBp74JzF6Opeobj7yMzWjazKifZ6jEs2js3:b/6NGjdP74JhlHb/yMzWer6m43
                                                                                                                                                                                                              MD5:158DDFA39868A5F9370C5243C7452829
                                                                                                                                                                                                              SHA1:DB8FBF14B66B684F4BA398CACF412FFFDF42C68E
                                                                                                                                                                                                              SHA-256:E93B0E928E1A514E6A97B16BC8C23D817165D874AE90081CD9D979C424CAE26B
                                                                                                                                                                                                              SHA-512:D5C8E887616DF887927BF92F094EDFBE85BBD6F99D3A2052E8CB46B1697BA9B2A9CDF7F8C410527F1E2FDF107C6D53D40E13E6F5026CBF0E06C9D7BE8C6AF92D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.MSM.\E....U..z..{:..Cf.f..3.c..-.....H..Y...._0`D.wj6.I.j...".. $v. .t.~U.^..F-8P.:..9....~.,._|..|za..n.=..f..h:..7..!...G.n}...`2Y..._....TZ.*.../^..`".#..Dt.R:OD.D.Rx........,..[_~.1......s..\......Ua......s...8.s^y..M?...W..~.q...O.n..._{ pu.j.,^....]Z..9.......,K..F[.[;.[..{..{g..d.FU...{....r)...i0.......,....5.FL.].G...........ZY....M.!f....2.r.HTZ...L.F.i.SA.[..H]W..AL.%&J@D-..sG".........m..u.UUA...D...#..&`fXE.@.6......u..<..5.c........,...0..y)..c_..:..V,..g.1..Y ..y.eU(..c..s...y..sNr....i.'JBD.D.M..;.%.......KY..B...?b..%g.1.9....?_..)..}..\...Jv...mJn.%..v..9../NN..h.]..tSk};T.........UQ."L...o.........g.~......wyWk..........P...<>...x....Cy..).L,...x..IJ.3.....5v. ....)Tw..E.~.1.T:K...}..=Z......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1345
                                                                                                                                                                                                              Entropy (8bit):7.375483958783206
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:jnWhzo0XxDuLHeOWXG4OZ7DAJuLHenX3bCtuqZkRREVqgcB571XUE1a4oCEjc6G:DtuERANCtuqZYRE4gcB5BLxqA6G
                                                                                                                                                                                                              MD5:653A48B9A985E71AF2A8B650E9A3070D
                                                                                                                                                                                                              SHA1:2AFEA6C23AC9588CB76C019F1FEAD00DDBC74D94
                                                                                                                                                                                                              SHA-256:170CFA439BCAD1E3874E5C7BD619DEC512B379A19CE413C66C4904D0135C264E
                                                                                                                                                                                                              SHA-512:E9DDB79F5000CEC53AE3C9E7A5F6D987BFF7C24452193073FFE56E1BFEF52C0A45EB9D31AFBD90CF4178B5F572AC4F4C66CE2F6750ED23BECB118AC253A9D125
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....o....>.....;..m..k.Y.....?..E.y..~5.A...YE......5..R[.O......|..F..."...\..RE..R.../.?.i ...:..uI.~!...'........{8.G`.~H.Xn.z..#......C.W.|3..0.~.....[.%.....yS.......d..........4.0...~i.n.5.'..=.......j....H.u............'.@..0En.8P(......(..A....@...P.....>..G... .. ......>.7.....E.w...m...=..c.F_)qo!...xh....`...[....$.. .g...N.p.$.....#@.2"..`...-...P.@..!F..s@..co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1830
                                                                                                                                                                                                              Entropy (8bit):4.572498482289102
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tVLwtxAFheDDKiEvdClGVox+heXiQ7X27LLEHy9bKa6/ccXDlD5kPrAQO1T7OlQN:LSxTDOdbVoiP6G6yBGhXHkDAQO1O+f
                                                                                                                                                                                                              MD5:43F6D574C1B481656EF0D0C9EEEC4CA4
                                                                                                                                                                                                              SHA1:1348AB77439CA0DB1CE4F6D8C14A5EC751F9AE73
                                                                                                                                                                                                              SHA-256:29FE7C5209C89AC99992A109092914DC763FFA249A8FC9A2D58F90A0EAF7A169
                                                                                                                                                                                                              SHA-512:B5295CA5A6574AC4B23FCAAE221BACBCA4B2C5BD93B931E22FF848E2F34712EFAC6979FD04098F2DA58B40CECF77866B48905DFD8868B3393B12E11FF1928414
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/globalfooter/8/en_US/assets/ac-footer/breadcrumbs/apple/icon_large.svg
                                                                                                                                                                                                              Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14px" height="72px" viewBox="0 0 14 72" xml:space="preserve">..<defs>...<symbol id="apple">....<path d="M4.02,15.73c-0.25-0.16-0.51-0.39-0.77-0.71c-0.18-0.21-0.4-0.51-0.66-0.9c-0.45-0.65-0.82-1.4-1.1-2.25c-0.31-0.93-0.46-1.82-0.46-2.69c0-0.97,0.21-1.82,0.62-2.53C1.97,6.08,2.4,5.63,2.95,5.3C3.5,4.96,4.08,4.79,4.71,4.78c0.22,0,0.45,0.03,0.7,0.09C5.59,4.92,5.81,5,6.07,5.1c0.34,0.13,0.53,0.21,0.59,0.23c0.2,0.07,0.37,0.1,0.5,0.1c0.1,0,0.24-0.03,0.4-0.08c0.09-0.03,0.26-0.09,0.5-0.19C8.3,5.07,8.49,5,8.64,4.94c0.23-0.07,0.45-0.13,0.65-0.16C9.53,4.74,9.77,4.73,10,4.75c0.44,0.03,0.84,0.12,1.2,0.26c0.63,0.25,1.14,0.65,1.52,1.21c-0.16,0.1-0.31,0.21-0.45,0.34c-0.31,0.28-0.57,0.59-0.76,0.93c-0.27,0.48-0.4,1.01-0.4,1.56c0.01,0.67,0.18,1.26,0.52,1.77c0.24,0.37,0.56,0.69,0.95,0.95c0.19,0.13,0.36,0.22,0.52,0.28c-0.08,0.26-0.17,0.49-0.25,0.68c-0.22,0.52-0.48,0.99-0.77,1.43c-0.27,0.39-0.48,0.68-0.64,0.8
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):32158
                                                                                                                                                                                                              Entropy (8bit):7.988752130886527
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:bZPN25adwql5Y4GYxmE8epo9PdVvru0NTBbd7pUJsJd/:1UaZ5G0uPvvCoTBhpUJwd/
                                                                                                                                                                                                              MD5:FCD782717F7811A4685327F735872130
                                                                                                                                                                                                              SHA1:B27A4BE9FD989F3039F559AB950B0EC8FE07BEA2
                                                                                                                                                                                                              SHA-256:6024046FE1A1F4AD14AB329AE066A5DF2B5CFA4FC6B348F267032C238018A803
                                                                                                                                                                                                              SHA-512:0304E7266773764F53E5B860D390B26A381F50202E4B5517A0F72ABBFD29EEDD7A264F91E1FE0E45CF290CAFFD4E2E05B19EC09B21A35A76AC46CA72B0261371
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-homepod-nav-202301?wid=200&hei=130&fmt=png-alpha&.v=1670389216654
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx..i...v.wr_k...^.{.g..^q......]!![.@.........ll..,a#..D..6..a...p .M`....;3=.[U.fV....=.........L..=9..f.g?.y......xs.9..o.7....#f.....o.L...jziyy.^.M%..D21..v',.+...~.W..Mds.\...4..T6.M%.L.^....x6...j.\..MOMM.+.J2...c.x..l.r.\~l.N.....L.....,.Ng..f;.....n&.Ht.......A.zf..j...nw8.0.o4...`8.....^....^.P.$.z2.j...F<..f2..x4....|>_...L6[.3?.'F.....z|S+.........+.L}[..z...~..8...z.^|8..h4.n.c.v...esYC......Z"........b......lsc.../-fc.......[YY.Z.j.x.b.u......N.c.\....e3Yk.[......3;;k...6?.`.^.j......./miq...]^^..xd......h.d.*...9.3..fl0...t*m.L..T/.J....~2.z.J..Y.Z........m.6....t..?......~.....~....v'....H........K.9.&...lJ..W..........Y.Q.V.%A>==..e..\[<..|>o..e..._.....#...5......3..;..Y!_.ysssvq~a...V.T-.I[*...U..7....T...=).....................f36==cR......)K%S...,..Z..........tvv.s......-.d...7....O..w.......@..) ..z...E1....}0.......]Z^.@.........O>99i...v..];<8...yk..z.bq....l
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2041
                                                                                                                                                                                                              Entropy (8bit):7.742697304161083
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERA3yjJAcZT+0G0KOJcqFAY7FLiEBunBe:zE/9A0GqNAg5Bun0
                                                                                                                                                                                                              MD5:8345024725124581418E234AE55655A1
                                                                                                                                                                                                              SHA1:533FA80D4386EA723977E96E42F48F80BC3145E9
                                                                                                                                                                                                              SHA-256:E1CB55682A763095EF375988C15CADA1A70F39CD8C8F75CEE5216FCDAA3023C5
                                                                                                                                                                                                              SHA-512:677988FFD7DD25EF7AC45341F9FDBB9B40C58E07F5BA79760B746D5E5E3510DC81E9EB1EA414E4ADA2EE083111D1EF39ADDD7246A0D2DC98BFAEB789533EDC52
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/homepod-mini-select-yellow-202110_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1634037005000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..O.x.J.^...R.B.v....J..E.O.;.1..>_O..%e..DtP...K....z........th#.l..E..0..._..._.f.eZm...W}../...6I..U...7=......$.gc..n..R............2..ZA}.oa.i.}..5X.v.[....h...;........Z.}.I.._._..U.`.^..4....G..+}..Z.....A..2...'...'$.W.......'.-+.w.4..2..$L6...u.?...K........W_..G.W.......^..b...6...n5;....%?4........~6._.."...}...<MEN.O.d..).Z....#.r..;...5..f..*.W.......'..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1988
                                                                                                                                                                                                              Entropy (8bit):7.710606821387325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAOVHzRFaNb6DN95j6/oyC6ahn4Td+O9kftpZBkI:zEhVHlFaNb6DJedCZ4JQfHZ+I
                                                                                                                                                                                                              MD5:43844A6E711DFD4C153E5E72737BB294
                                                                                                                                                                                                              SHA1:23875E75B4A3DF9CD24C72019DEE4DB7EC9886D8
                                                                                                                                                                                                              SHA-256:3A3F570FB60982420939C0C8B6685F800E5BEFE716752B5B3F0AFE2D274E3D54
                                                                                                                                                                                                              SHA-512:05627DCF883C2FB13D16F00F93E0B6D9E57BB1A654FBE6970CE27192AAAC72BDD3AF7B02F27491B154C59050380279DDCF140AEA6C273169BF3DBF3458440378
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...........k...R...@.}....F9v..R@.9Tv.&RQWg...)O.....m.[.o.iY!..#[....vc.......i.......'....o..'...B.5...j.....(..v.=5.F...P..3|L...]+........Vi..U..hxzot.T..}....S....0.x....zV@{.x.........\..z..`......5...?.~5xG..\...........-\..3.7.z.G5.N...I.....;......sF.!..T.n....,6.@..v.8S.~...V...IE.)(.........|n..|Sw...X-.."...a.OE..X.rM}.*Q..#......0.t...@..@..#.P.Q....>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 3008x736, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):98844
                                                                                                                                                                                                              Entropy (8bit):6.499529918650166
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:TYd/xAaot0xDQbNOwKt9pAvJkcPXvEydgapkEVjOZRRt4b8wdhGOUA:TEZAjC0N9Kt7f2ZgqkOOZRRt4gahGG
                                                                                                                                                                                                              MD5:348449D5D064E18BEF6E1578248F7E83
                                                                                                                                                                                                              SHA1:858E6FF41DC145FDD4BD98258AA1B89E37C7E36A
                                                                                                                                                                                                              SHA-256:AFF4C5772EBFF20E62D25022E626530C2FC4E1644CF92B95644FC260AE5B3062
                                                                                                                                                                                                              SHA-512:C42904269EF005043C826EEC642DDE39DD5C3100637033D256B307060B5CB2959B761FAAAA0A6902E6DF500FF1C7B2FDFABFF01ED5C1296BBBAA4D2A551F655B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/home/bh/images/heroes/mls-playoffs-2023/hero_mls_playoffs_2023__b5n5kj4eibzm_largetall.jpg
                                                                                                                                                                                                              Preview:......Adobe.d.............................................................................................................................................................................................................................................!..1AQ"..a2.q.B#...R..br3$....Sc.....Cs%..4T.Dt&..dEe.....................1.!AQ.aq2."..............?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 70x70, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2960
                                                                                                                                                                                                              Entropy (8bit):7.82047696121858
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:4uERAS7u09DGT1rqULrP/rdQltUnEcOHKV1g+n4Rg2NR9WsB6ZQ7lg:jEqz1rx7S+nRcXzNTWU6clg
                                                                                                                                                                                                              MD5:EFD2802ABF89B1F58B94C194281DB358
                                                                                                                                                                                                              SHA1:5CDB590253F42A379FC2A496A5AB8E52D68D4AE0
                                                                                                                                                                                                              SHA-256:B21AA9C768C4CB8EE46A036141977340DAF690D4626AF3EB81B4A2F64C030E88
                                                                                                                                                                                                              SHA-512:3F2441CA0EAA00EDE2BB608471BE10A908230DDCE539206DE989E2C911FB48F3DEAED8AB409C406A0A87B65FAE62219160CF0058CFD34558C1D427B12C29D3D5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/shop-chat-specialist-icon-202311_AV1?wid=70&hei=70&fmt=jpeg&qlt=90&.v=1696436461650
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................F.F...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8...#.Q.@.a..s!.}.J....,.....7.\.u..B...J2..K}R...w....d..Zs.d..$.D.o..P}G...Y....w.C...F.P..9...Td.....0:.>..d....?...(R.p.0....'.Esbj...Q+.kJ..j,.sR.....7.7.6....\...M...\...c.g.C......&.Y.L..4%e..!......Ey&....T..B.B..:.....cGX...}..i...>..z....+...ZI...[2..E#.H........>....R2P..}S........_......wj%R.>q..L../...L...T..R....[.>.h.|.-n..%.I...........w.........k....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1891
                                                                                                                                                                                                              Entropy (8bit):7.690479985958279
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3imeB905FJuMaYUqpsEW0Gxvi/RmFmnFnRFP:IuERA8bi5FEJqpVW1wJmFEFVl/jP
                                                                                                                                                                                                              MD5:3C9AE3182AAEA13EE258BBD9B5E3EE23
                                                                                                                                                                                                              SHA1:518D1E6523481986D6B9975250D6A58B23EB3953
                                                                                                                                                                                                              SHA-256:1B0FDAB889164B1C90ABA19B4EE4D9C95157DE826FADDAA307C05163253577AD
                                                                                                                                                                                                              SHA-512:38540CFA540FB4EEBD8463F10BBD9063BEDAC5EF99D6B02AB11DBF8579FE009F1BE9CCE41F8604CBF8F09559DEEE93969D60CD92B83A8A3A2751B657CEB10EA5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/airpods-max-select-skyblue-202011_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1603846875000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../...ExC....^ .i...&.I..\....S=]....(.wh.s..*.?>.*~..~ \M..z...X.-..n........W.K.J....*cj...#.5...>"...}CT..Y.n...w(.;#..R...}g...N..is)......|...2.\.........o_....!.Y._.i*p.....{.Q.?...W.J.......j.._...W.>>.u....Q.Po4..-.{...3.. ..+.Bt........=B.....h..zw./.7~ .D..eo.i...77.....@,...WM....V.=z.9....o.k..|Q......j..i..=.GEE...._S.F.Tb.>^s.IsKs..........O....^(..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 154460, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):154460
                                                                                                                                                                                                              Entropy (8bit):7.998585639718606
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:3072:eqHTBqMgBINu4/tuiPxHU9LW5dqcDtzgUcOcSxGdRs+7fgPPbF7gD5:lTozeLpHU9Krq4GOzxGXs+rYDFS
                                                                                                                                                                                                              MD5:87746EADE3E253A4627CBFB7B623E0C2
                                                                                                                                                                                                              SHA1:CF2CDAFF548F56CBED177496FC648E6ABFB42D4D
                                                                                                                                                                                                              SHA-256:F1106E805D9BECBFC348FDECB2183031E7D0699057A2474A53818769FA54C9E1
                                                                                                                                                                                                              SHA-512:25743612DA1448D3E736EC4A497C6A8ED85422B323E751508C59BC1014F1D350EC4B2C796951C427DD2C75A44D3CFA82269360EDC0180FA17BE19B34921785F2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v1/sf-pro-display_semibold.woff2
                                                                                                                                                                                                              Preview:wOF2......[\..........Z............................X....`*H......r..b........).6.$..X..\.. ?meta....6. ..G8.t[....Je.v....u..*1.%R3.."..K3 ....bx.6.r,..~....9..".,..5.k,0S.k.........w..'j...,....,{.r.\..F.h...$...I..W.Sd.#.......jO.j.g.Z.>.80m..vF...ic....&rb4..`i.......i:.#..p.B(c...#/B....+.......uMl&W..h?5".......M[....`..Y.n..U.J..].g" _.$n...3...6f*...9....o...TO.T....<*u.=....p.E.c..<.4s.w...%...?...,L^...<.*....b/~..q?.sx..AD.kSNhL..:V./...``..8.._.....`..c.c.z...&.$...&..W.t.....At...*.......Au*D....~}[ .]x..7.L..O*..."`Zi......?m......C.Yr.2.4J... ...R..i..)^t......E.._.u.(....T................/..}:R.2..d>..0....{.h3.../....;.zS.^..7l..|....M..\.W.g.o...........E.X...S"V...D....q>.N.._D.%A..0.-....{|.F.;|...j......<./.KxP..f.....W..(..0%....8N.f...#U..Ox...>..*o...:..Ze....5.)+.5;mR..q....P..DE4:c1F.1.;...O4}....y._.G.?...t.'....EweZS.`.T7.u.(p..T....y?v..J..q....EE0..O..D..J..v...zh..Bq........<*JE.....6s.....{ZB..y..C..q.b.<.&.sF....1.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):697
                                                                                                                                                                                                              Entropy (8bit):7.556008626528207
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TZzRtUkk6v/hFN+5C3GiglwsTFrNU7w3GhHGh1p1/JJ17JlXFoBcjJyZe:b/69RtUcnzb3GiglV7UWGhmjp1/JJ1FH
                                                                                                                                                                                                              MD5:2D1D3A1EB6C9AF503BAEDA5DE7962585
                                                                                                                                                                                                              SHA1:E2CD962815AF9E0A4DD9DD8E3EDB5C77B577AD67
                                                                                                                                                                                                              SHA-256:0C4F2614A9FED6AB627A0EA18F5733F6EDF9440265F24A8E66E0D6ADBBCC4E30
                                                                                                                                                                                                              SHA-512:756F7E5705702536FD36EBD6E83280D8FAB57BA250D1FABDC6DD0CFA077A8D8755A9D9634FDCE37C466612E1451A744F0E3A115EE51BA4F13B39F199AEE6EAB6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................kIDAT8..S.O.A.~o:.emm..*.+.f.....\<..D.f"......g..D......xR#...<bh...-...y.m..M.gv6;.}.7..,.......w''i..:.J.C............V.{.Os.R.....[..zu..v.d+.....].~...3....t*.8.H)..J...f.f6.}.h4.7...W...03.HD...E...g..\!....B"...,....Fim..u.V*+....\.t.....pz0._.f...#...........j5yxp.PZ.(...l..S.uAk.M...(..>.0.9...M.R.s.14.....O...`,s<.#...........A....0W.-kD....j.s.>1.9.1)..m.h{I02.(0W.........5.........v...J.{...wFi0..m....jcj.h..>.....=o4c....;.f.R..(.....I..1.UJ....G?....1......G.....5.j.Ys.....a..8.l".@Q,.......8..RSdL..,D..|gx.d...R..}.la...J%.o;QH..A<>.EA...m.6".!"...wj#..5.W....2......N.;).5....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):26418
                                                                                                                                                                                                              Entropy (8bit):7.987371300267687
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:72M8F94y0MyzPIDi34UDseYZl0x9EhpOvYVc41Wwi:DGGlzPSw4UDsQx+hpONai
                                                                                                                                                                                                              MD5:6DF52F56E138232D2E1FDE6DF36FDE5D
                                                                                                                                                                                                              SHA1:C3FEAEF50F997FBFB9CB9AFC743ACB1E0824E473
                                                                                                                                                                                                              SHA-256:E33D2C425F1F6A6691BD1115ECE763F1F1B362908090D3ABE431A7FC23BAFE09
                                                                                                                                                                                                              SHA-512:3F33EBB201A40DF61377964D0193E1BA38B0E43FE84506873228208B5D315C06C83460C7C3F8A486534488A574CB76C7F403481D7D9EDB25BAA0235EAC208C9D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-iphone-nav-202309_GEO_US?wid=200&hei=130&fmt=png-alpha&.v=1692971740190
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx....fgU......3.dR&e....BL.H.A...[0W.z..D....+^...**b..R..$$..!..2.L&...9.....{.z.........Fx.o.W.....w...g...x.x.x<...C0../>.x<~.....d.W.Z...fc..h<p....*w....[......&F.........l.v:.v...Q.}u....^r.......F.................m...v.....z.x.....4.l6n......{........~H....|I.X.......L&.^ZB..x..z...C..h..o...././|q.R.}..^.|.....Y......u........S..&*.*...*...t*.F<...y@.+......R.t.............z.?$c..*....'.yh/..=..D..T.^..^..^2..n..v...j.Z.....K_X*..?....k..2") ....._.3?}......j...:.r..V.%.czv.=.EP..8.....2.....lv....[..nxb./<......G......]..0.f.z....h6.5[.....i...D{v......L..+...e.X\...F.V;.j6oZZ*}n~q.k.....}m?.#.....|...7n.....[.......E......z^..lNV.n..N...5K*.|.......4bT0..:..J...j.v....?...;....!.....Lz...?.O..S8h:v:m..|..#.Q..G#..]..]{...O..N@...M#9P@....L....57.F.~k.\......w\w...}.?l#.......K.J.v..+...[6o...Q,,,".N....]@yq..VM...<......[p.mHe2.....e080.\......A..Z....[..O}v.c.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):699
                                                                                                                                                                                                              Entropy (8bit):7.624810850951066
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TndFmcnuGjmEo7PnmGyZWsOFFN568UN71Rv+6jKBaAE1KkPMQ+ZL7n:b/67DxTm/PVyZWXN56p71RjjKlAiL7n
                                                                                                                                                                                                              MD5:F77D2A426337DB4BF0A42E3881EA74B2
                                                                                                                                                                                                              SHA1:13AC35EC18ADC315BB122DA6631EE256AA34EE0D
                                                                                                                                                                                                              SHA-256:B46534B779A5E07BADAB28112011741282B61CA6A58982ACE61C6E23101A6446
                                                                                                                                                                                                              SHA-512:E8ADC087A2A6946F10087F28AA86FB6535BBA6B41E240E183490279DFC48869EFE5F3D1248D6768A60A6EEC0A83EB3BD2B6DDE782FDC3A1BFC91C6BD5D01FF58
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................mIDAT8...;LSa.....G..(.6..".'.H.\p..A6XML.....Xe26..#...'..N..Jy...@K{...sn...._r..s~.s.#..?B.........|......I&.;.......P.66...Wo.eK.o..7.%....j.LM...A1.....ZN..=...c.#..j-...v<).,.~..S./...!H....mKq...j.B.7.r8..A.@. .1..+.c{.he.?..{......C378.~..M...D.....D..f./......:y.,Vr.l.r.'.1B"..$._0.2..O..sGG.3:3..X..t.y.Z.*".GY..dg.T*>...J..:.9q.."Qa!QV5.u}...Z...../...R.e&..7.:..[....gfi..e.....mS..S.9+..Z..V.rs.z.KDQ...aQ......1r.........AQ..(....*g2.R..%cD[..6.&H.G...4.....d:Jn".E8..O..1b^..B.....`.(..V..v.Jg".x...x .x.x._..3......KD.2Wc.SFY....BG;.`.E.....5...\,..2.$..w.P..n...Z,..z]I.l...0...}1J..6.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2638
                                                                                                                                                                                                              Entropy (8bit):7.817490992968627
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAeU/9pG4SFvPoRf3uL4tnbKD1/8cgdSG9evm4SWGm7PYMjwz:zETU/p3uKno/q9ev4WLtjwz
                                                                                                                                                                                                              MD5:BEDCC499BD6CA3FD015ADEA2351D34EF
                                                                                                                                                                                                              SHA1:E641DC7D48D5930CA85F9AE6F929DAEE447B54EE
                                                                                                                                                                                                              SHA-256:804C1AEEC9F40B1E2311DA42117E7E90065534A4A0DABC49A4DD135FCA354403
                                                                                                                                                                                                              SHA-512:9C08BBA686762CF9760C4943C4B73398613B9C4823CF94111EA6FFF74CEA99CDC2D3562BEF4C9F3E9AEB9C0081562FBC42AADDE28F790D84DB4829C171E14B0F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT583_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693088249044
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..[.....|..........D.t..#A...w V....Q.......{.f....2.^....Z..wj.........z...Z.S.)..../...Y../.s......~.wL*.9....Ds:.}E.....<RY..Y...,..Tl..r......R...Zk..^...|Y.....t>!....,PAt..o..........4:a..h........Z.z.....X.p>Y!o.H..oc...9S|.G..).....9_..........<.p.....JxH....{V..QDNj..g.7.......F....g.^.tJZ.#b;x.!#....O'..jT.J6G.R.......&.mr..s.G.."...;.`.S[\..4..K;y0.0.d...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12546
                                                                                                                                                                                                              Entropy (8bit):7.971166800003353
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:/OwskpYcHuwCD4ycLSJ+IXxe5x8LD31lkvk1qAL:2wskpYcOw84n8ezED31lRhL
                                                                                                                                                                                                              MD5:0577A7F8C1D327FD30A14510005D8E75
                                                                                                                                                                                                              SHA1:19ED6C75874920C0A8BE67ED5F3C8306B1AAEFE2
                                                                                                                                                                                                              SHA-256:6E5CE858CC77C270C9EFABEA5CB9F3DF7832ABDC493261D4BDEF80FFC4C78865
                                                                                                                                                                                                              SHA-512:9E784AC9518CE096816EB074580D13C841FAFE76FE194AAA05BFDBBD0E928C5A5A493ACAF026DF4F60CCF38A0CFDE83F1A0AA5426989306F7AC247D7A636A4F8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx..}..egu..._..G.mF......c..2[....+.\e'&...).UN.\...L.....6...6T.$ "... $0 .F.G........z.?...?...^w.6v^...7.o.......~~..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r.8.PJ9J)/>...8..<..q.....y..Is...s.6X...0jPJ.VV6..vt].G'"e]g.......E....dQL..-.:d[.q....t.s........s.e..<....r........u....eYeeQ..9..|.TGY.....=..d.t..x...o.q_....d.XZZ...J..ap.E...E..dM.....\...R.dRx.~..W......0 ...8V....'m..2....#...:g..w8.{.,:aY.t.T.=....)..._.U.."\M....."...I.SQ.>.l........y...#'..,//..yoR......u.#.b...).c&.eD.?-C.-..O..b..7.m..;...~p.T.C.E..Je..7Y.u{.P\,...:.79..r ......J..~.w..Cq.............."'H...._bY._(....{.P,R...b..l.f..Xd.cZ..K5..KE1..bE.....aHQ.Ql.......T.LB..B>..7y...s....^n.F....,.9.a..N.K=..T...T..|aa..(.....1X[[{Q....E?[*W..."..`.L..q.....-..k,K{..fA...k,E......v;..!y..J..y.g.Z....Q
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21151
                                                                                                                                                                                                              Entropy (8bit):5.374219466917553
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:nbQyYAre6YSDaYElfwQy5AqoGYULXJrEqEpOkYk8RYPuYjSduMtqWYsFwfErhTnS:nsAiAWwdPSUVsuYfyWwTFTtnq
                                                                                                                                                                                                              MD5:F61637CC3B3096E8757BB4EC18427D1C
                                                                                                                                                                                                              SHA1:9BCE43C5A964DF923B87B33F845C812154C20FA9
                                                                                                                                                                                                              SHA-256:5F76DEA05779A2AFA95EC9150AF5211F372C1939623A4138436783D6F8B8C15B
                                                                                                                                                                                                              SHA-512:E8773E0577CBADB635F67C42338F27E08E1A05EDA18B15DF148D5F8A7923B6745D8BEAC817D3779004A07EE0D113262EF797C4A1D870A99EEEA9C77FBE943700
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/shop/api/recommendations?mz=shopMac&type=home&
                                                                                                                                                                                                              Preview:{"head":{"status":"200","data":{}},"body":{"recommendations":[{"ruleAction":"INLINE","acmiEnabled":false,"part":"MMMR3LL/A","ruleId":"46MnGsBfRwWH4-waFRKf0Q","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MK0U3LL/A","ruleId":"46MnGsBfRwWH4-waFRKf0Q","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MMMQ3AM/A","ruleId":"46MnGsBfRwWH4-waFRKf0Q","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"HR1A2ZM/A","ruleId":"46MnGsBfRwWH4-waFRKf0Q","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MK2D3AM/A","ruleId":"46MnGsBfRwWH4-waFRKf0Q","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MK293LL/A","ruleId":"46MnGsBfRwWH4-waFRKf0Q","algorithm":"Rule"}],"tiles":[{"dimensions":[{"key":"dimensionColor","displayType":"image","label":"Color","legend":"Color","availableColors":"Available colors"}],"products":[{"index":0,"price":"199_00_fp","description":"","title":"Magic Keyboard with Touch ID a
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):700
                                                                                                                                                                                                              Entropy (8bit):7.575743852370586
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TCBqxSd71ymfNcF3ZRFPt1CGMbKlk24hlUQD64pI6QCw67ywII+kxVMAi:b/6WcxSxAF3ZRFP0+lkRPX64W6s4MG2R
                                                                                                                                                                                                              MD5:D50E25AF8A1996CB50CDC8C5AE4CE846
                                                                                                                                                                                                              SHA1:B25CE8C9F573BA60B32FCE74700CC018BB6B08E9
                                                                                                                                                                                                              SHA-256:6EEF91BAE1CFAE9DA92D7EDF207E9A809D45CBBB9958B009E79B44BA78409D56
                                                                                                                                                                                                              SHA-512:AEBF85B1D47CD6DFD8ABA5D8FD3D8ED57233D34A10ED3430BA9F5D49A8BD29DC8EC37EA145716538E2802A449AC0A10048E2B5D71FC2D6D40B46E5D4997198A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................nIDAT8.u..n.@..g.v\...%.)i..P.....r....A9...{m.......BB........P.D.i.&QP.8..........k=..ffg....[..C...1...Q....R..6=..3M.LD.EQe0...........;w....LM..~...<zB..w.T*..|~'.....,..Oa.. ....v...W../.n.X..>.Q..I}wqqqs.P .0B.ED!.3kf.8...V....^.X..\f....Ea.....l.P....."..<..c....Z._....j......(.'0.@~..k.@...}W..........`b!!F~.XR.B._..`<.[7.fgWm.&..X.C..k...S.".....3.2..n..\....KH....)..a\.&.......;.*".HR8.4A...X..Z0`...A.e.....W,..h......~.w...D.v1.....'.K..........B>...h;.51+T.ON...0.O.@..`.&WY....n&cm*..F...MN.p..6X(}<..ff.-....I-.D.....a.g{<8.0.]2...M4.'L.^#.4.......we4...m.+.V.(...m...h4:.m...r...2....m1...&....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 3008x736, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):98844
                                                                                                                                                                                                              Entropy (8bit):6.499529918650166
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:TYd/xAaot0xDQbNOwKt9pAvJkcPXvEydgapkEVjOZRRt4b8wdhGOUA:TEZAjC0N9Kt7f2ZgqkOOZRRt4gahGG
                                                                                                                                                                                                              MD5:348449D5D064E18BEF6E1578248F7E83
                                                                                                                                                                                                              SHA1:858E6FF41DC145FDD4BD98258AA1B89E37C7E36A
                                                                                                                                                                                                              SHA-256:AFF4C5772EBFF20E62D25022E626530C2FC4E1644CF92B95644FC260AE5B3062
                                                                                                                                                                                                              SHA-512:C42904269EF005043C826EEC642DDE39DD5C3100637033D256B307060B5CB2959B761FAAAA0A6902E6DF500FF1C7B2FDFABFF01ED5C1296BBBAA4D2A551F655B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......Adobe.d.............................................................................................................................................................................................................................................!..1AQ"..a2.q.B#...R..br3$....Sc.....Cs%..4T.Dt&..dEe.....................1.!AQ.aq2."..............?........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65445)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):246203
                                                                                                                                                                                                              Entropy (8bit):5.3597243916436526
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:t7oAEbO+Axf61QNu3UojqpsQbZYXENvxrfPovjwmzW8zOdQVlrn8r2RI8ooE2Hao:t7oAEb3ARCVmhZyEBAlaoE2HaBu
                                                                                                                                                                                                              MD5:16AA1E986249E3D518B1C81D6B3FFD2B
                                                                                                                                                                                                              SHA1:AE5C7B93522DDF6BAA123A19A8BE4CD74F1E9DE2
                                                                                                                                                                                                              SHA-256:89D57BB3358328BA261D23412E982C8FBD472079FE8D0892CEF5B8E6BF16A217
                                                                                                                                                                                                              SHA-512:74A5B84620285E3059E35E1E4B998E74221DCC7AC80FD84A53FBE885CA40A13EE7B46A95C5CF8767748364A08E3D6A55F4CAC3B3DA04B89F935C7E397B652A8A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-merch-3.22.5-3f807/dist/store-home.js
                                                                                                                                                                                                              Preview:/*! 3.22.5 | BH: 0b35f50caa2924441b91 | CH: 29e47864 */./*! License information is available at licenses.txt */!function(){var e,t,n,r,a,s={2227:function(e){"use strict";e.exports='<svg viewBox="0 0 35 35" class="as-svgicon as-svgicon-chat as-svgicon-base as-svgicon-chatbase" role="img" aria-hidden="true" width="35px" height="35px"><path fill="none" d="M0 .213h35v35H0z"/><path d="M14.4 21.048a13.284 13.284 0 0 1-1.344.076q-.411 0-.829-.025l-.334-.02-.279.185a15.461 15.461 0 0 1-4.388 2.109 16.182 16.182 0 0 0 1.365-2.054l.484-.923-.941-.446a7.127 7.127 0 0 1-4.384-6.276c0-4.114 4.274-7.461 9.529-7.461s9.529 3.347 9.529 7.461c0 .059-.009.116-.011.174.33-.029.664-.046 1-.046 0-.043.008-.085.008-.128 0-4.677-4.67-8.461-10.529-8.461S2.75 9 2.75 13.674a8.1 8.1 0 0 0 4.95 7.181 18.048 18.048 0 0 1-1.573 2.305c-.481.6-.236 1.28.613 1.28 1.17 0 3.557-1.1 5.425-2.343q.448.027.888.027c.455 0 .9-.028 1.34-.069-.011-.157-.029-.312-.029-.472 0-.183.018-.357.036-.535Z"/><path d="M32.25 21.583c0-3.74
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):72471
                                                                                                                                                                                                              Entropy (8bit):5.4241003563693
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:n0ax2DDVVO8eMBCpFr7xYvRZH4p1o9x995EDTbNhI5qJEa0lBM4h+RzLlxetP6Ck:0CWOl
                                                                                                                                                                                                              MD5:BCDC35C8A760F562E2BED879CCCA62DB
                                                                                                                                                                                                              SHA1:0EF112F95B7D80363FDA1C576809B7C832FB6773
                                                                                                                                                                                                              SHA-256:7E5B51F94B2368A169D9CC1134A8B1991DCAB83CEBB5DBF7537A9D33890946C8
                                                                                                                                                                                                              SHA-512:5AF181FFF97C1445B0047E0C920E8BA4E8F3E9CA3AE8FB53509FB62E007A050F414FB80F327A70D2F7025A7897BDCA93ABE1E3F7BB474B5D40C3A8CDDFA7C6DD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"head":{"status":"200","data":{}},"body":{"recommendations":[{"ruleAction":"INLINE","acmiEnabled":false,"part":"MJ2E3LL/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MT0X3ZM/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MT2J3ZM/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MUWA3AM/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MT403AM/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"HR1Z2ZM/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MT223ZM/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MT243ZM/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleActi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65024), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):348678
                                                                                                                                                                                                              Entropy (8bit):5.358852702147322
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:uOQyOPyLPlQ1XVjApnO3UnMieujO8BBUvzf4+tPVRIXEw7KcdjegF0suByaNYPXv:g2QjePUbUP5
                                                                                                                                                                                                              MD5:608CABEC7293E169A08B6AA4C928C919
                                                                                                                                                                                                              SHA1:558208EBDBB08F9B2E88920900E92AB9B39A3FA4
                                                                                                                                                                                                              SHA-256:CA5DDCCF955C8A784BC9E7D33CC757C4BDFE90775CE717BBD6B341B74FEA4C79
                                                                                                                                                                                                              SHA-512:5D3AB0A02E35CABF4209EF4C2D87C81310079439DF14A377CEF24DE10E83438160FE0E9C5B3E21E1F565EF55363C241084F18BEBA5483FB518B2AB8A18065002
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-merch-3.22.5-3f807/dist/store-home.css
                                                                                                                                                                                                              Preview:/*! 3.22.5 | BH: 0b35f50caa2924441b91 | CH: 29e47864 */[data-core-gallery]{overflow:hidden;position:relative;min-height:100px}[data-core-gallery-scroller]{width:100%;white-space:nowrap;display:flex;position:relative}[data-core-gallery-fade=true] [data-core-gallery-scroller]{position:relative}[data-core-gallery-fade=true] [data-core-gallery-scroller]>*{transition:opacity .4s ease}[data-core-gallery-fade=true] [data-core-gallery-scroller]>:not(:first-child){position:relative;left:-50%}[data-core-gallery-fade=true] [data-core-gallery-scroller]>:first-child{opacity:0;z-index:1}[data-core-gallery-item]{cursor:pointer;width:100%;overflow:hidden}.rc-inline-gallery-item{text-align:center}.rc-inline-gallery-item .rc-inline-gallery-image{max-width:90%;max-height:90%;height:auto}.rc-inline-gallery-peek .rc-inline-gallery-item{border-radius:18px;margin:0 10px}@media only screen and (max-width:1023px) and (max-device-width:736px){.rc-inline-gallery-peek .rc-inline-gallery-item{margin:0 5px}}.paddle
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):795
                                                                                                                                                                                                              Entropy (8bit):7.594621775583028
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:b/6bA0oVHgLxwUl9SxdoFI5fKeWFUep+sSG/1:b/6bA0oyLxXl9SxdYjVFUep5S21
                                                                                                                                                                                                              MD5:B1E5B73D538B2407031CF5CA1577D500
                                                                                                                                                                                                              SHA1:EBD9379B0C42E9EB8440188E2588CE208400B87A
                                                                                                                                                                                                              SHA-256:D6E05255558B9C0CA6DF679BB262A86C12D8C478E71AED7CC5E2ABEBFCD1B55C
                                                                                                                                                                                                              SHA-512:9D24C608EBAD7F1C8546C7248607A3F9D5953C0410CB97E8CD66133C14F3CDB91730C7E821BEDFF6642FBB6DC46CD16AC9920C748EC0A84413970D8248F75C95
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.MSMk.W..9.=_.....b.M.vU..ZA.j..(m.. .....I.}6Bi....T...h...Y.^..Ms...yo@...Y.y.yf..W..1......>...$.V..r]._7M..A..^..[...h....?...h..c...l&.. ..".,r...0s....W...C......?...D..}[....o}.....:Q.&j..s.BDBL,".A#...~.....QK..."...(.wwv:;?....1.s..w.C..Me..S.R........K._..z..N....5...D.H...DXP@."..~..&...Uu...4....-23d.@D.....H.........)%.1....z=..P..@"..@b......s.f0.\.. %..A.i.....t$.<OV..^........UQ..TU.....\.......;.n..L.mU.J . ..E.,2......(..E.....*!.@>.t.IYU..?Z...H..s.ta..l..!.X..p..\.u1.F.d"M...s+.e.....k6....VB.h..n......1....y{.y....q.:...<..}..................>.y...1..%<88....__....rrrs6;.G..~..=....M).}s......].g:E...N.........(.GEa.....N.q.....DD...;...3.?......`P.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                                                              Entropy (8bit):7.551180933031861
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6T+/9EmaNnH5g5JbG8AaaKyAL83jV/3k59enBKekTnTUDQQf4:b/6K/Ba5g55Va3AL83jV/3+YBCTE2
                                                                                                                                                                                                              MD5:B4A3379B34860C4339A9EC91DCE19B3D
                                                                                                                                                                                                              SHA1:38C01DB8FADA1A343DE73A3AA060065AFFB32D38
                                                                                                                                                                                                              SHA-256:9919037C9E4234213B39FEE1956A0D626F852DA74AE0D985C0F4E00026C6E731
                                                                                                                                                                                                              SHA-512:F4EE3F1FDBB3F571C04A481CE63AEC3F3FDAEBD817F97F47A5FE0E0DDA76294C666C370D997EA2E133B46D48126FF072C1BE30E8460B45F528F8AFD1536CED72
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/imac-24-purple-selection-hero-202310_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1697215547727
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................>IDAT8.uR.kSA..fv..$.i.*.*X...%.az..V..DD..<...?....P."m..Mh1D..x... x..._..L.Wbh.f...f....:y...K......e....EA.R.M<z..i..ON...=Yn..~.....s{>.?...,<G...H.1.S.$[.vADP...tm....=|..l...G/.|......L.]r.A +.w..!..c.DDL.c...&q.s...q.....m..c. .26.e....`.. ....".iZvD.stt4...WG/Be.d.q...(&">IR..V..?\...j.. ..%".&...&..j;...3.[.._e.|...uc...Ri..xb.J..Y..../..WxX.........).7.s..t....!..A.7.*...H...<.gg...... '."j0I.r7C..1...........9..E..|...E..o4>~.SO.7".BD.R.IIZI]..WG.%{..V*i.\N..1..I..p.....KC ].'..!6..3..n/q..s... ..@}%|.....D4.B0!..,...'..Z...fv.Z.|....%...`......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 169880, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):169880
                                                                                                                                                                                                              Entropy (8bit):7.998688662033474
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:3072:34viM0ZsJFCpKS06b4rjYu+J/+5Yo/xlZKAZFKkEfY3isxjv84J:giM7JMo6cIu+J/+SAJHZkzOiK
                                                                                                                                                                                                              MD5:09FB0327FF81B3186001B2ED71717A31
                                                                                                                                                                                                              SHA1:72CFBB4127E0A8F8E7341D26229A9C91F25CF791
                                                                                                                                                                                                              SHA-256:970E676C52B275A819AB9170EC4427370CC6C7033AA2E6B0B9CB71B977B72542
                                                                                                                                                                                                              SHA-512:BBC27177D2F9B1FBB98E944C50B83D48E654C1A84E7D317D9D53D9E8E95CBEA8A8E722420C3B7AE1EF83BC7A0F273BDF247F3EFB36D45019C44012CF11BA5BE9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v1/sf-pro-text_semibold.woff2
                                                                                                                                                                                                              Preview:wOF2...................)...........................N..N.`*H...B..r..b.....0..S.6.$.....$.. ?meta....d. ..G8.t[.....w.....T.*.....m.#@...Gw".c..eHi.8T.*....9 nl;.ji.sl..)...9...............3I.lvs.. ....Zk.hOm...jt..>.Q.U.n.......'..L.+.w[)zE.....W#....X.k.SI.....(.L.L.SLM4..w~1[6..2S..+.+.....j/.JN.....0P..C~.+6.........M.sA.X.z......9.....n.!td...r.!..+..O........'y.K.....:.V.....@.a...T.r~8L..h)A0)-.....F..f...V.&b')sY....jsf........"...1|.h....T..s..J.sz.....DEd!u.D1....D..S.Y+|..[:....i.-{}~..5B.NQ....5Q...S..Qo..._..._#/..Obw.M........,{E.ck".....70.(.8.Q.......d&...x7...L6.s2.9.Q.L#(K.....cp...W..f.Q..2......gQR.$e....g.R).9*d.. .!.x..........c.2.S..i$.i.v..>.m/.0@..A....S.T........6.x\]fea..x.*...jK.......T'.{..x[..!..|....w/^.E90".=..7.P...../b~..vx^..^.mK...........i.J..... .q.@R..d.K....M;.Ah".\..Q;.C.%H...'...=.}..{He.....lu.H.._.<.E.....>..Ib~..........#.LL.&2.B).p.qNPn....b...t(....>....._.G.G...<....O..R....SQQ..t..67...m.\.M].M.`nn#Jb.E.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65476)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):151068
                                                                                                                                                                                                              Entropy (8bit):5.205983530025985
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:nlPeFhe/0o14LcjyX0fSYJhYIlLwmsA6LfXgQKPn/tXLtScfkrYaWbFyZuh:cFhe/MYJ6w/tvLaMyZuh
                                                                                                                                                                                                              MD5:873D33FD114F493D700FB74A49A2C4DD
                                                                                                                                                                                                              SHA1:103E808E0809F699F233BF0848CEFCDC468CD5A1
                                                                                                                                                                                                              SHA-256:0D2F936343013C479EC8E35B25FFA7F11001AF019E2A5ED3E600F75E09443422
                                                                                                                                                                                                              SHA-512:5FB3EB4DA8EA87C0E724D2A6F625F47F691B065AB44093FAF9D353DFF36AB6A9BF8BCE297F8139A18CF09FBDA7D62141BA1B8316F1291D7EFE6F0CEDD1DA0CEC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/shop/rs-external/rel/at.js
                                                                                                                                                                                                              Preview:/*! For license information please see at.js.LICENSE.txt */.(()=>{var e={493:(e,t,n)=>{"use strict";n.r(t);const r={AS_TEX_ENDPOINT:window.astexEndpoint,AS_TEX_LOCAL_STORAGE:window.astexLocalStorageKey,AT_SERVER_DOMAIN:window.atServerDomain,AT_MBOX_TTL:18e5,AT_CUSTOM_PAGE_PARAMS:{at_property:"532211c0-9fad-60e2-c512-a3e3919bbb9c"}},o=e=>{if(!e)throw new Error("moduleName parameter required for Logger");const t={TRACE:4,DEBUG:3,INFO:2,WARN:1,ERROR:0};let n,r;const o=o=>i=>{if(r=window.sessionStorage.getItem("AS_LOG_LEVEL")||window.AS_LOG_LEVEL||t.ERROR,n=r in t?t[r]:t.ERROR,t[o]<=n)try{let t;t="string"==typeof i?{message:i}:function(e){const t={errorMsg:e.message,errorCol:e.colno,errorLine:e.lineno,message:e.message,colno:e.colno,lineno:e.lineno,stack:e.stack||e.error&&e.error.stack,name:e.name};return{...e,...t}}(i),(e=>{const t=new CustomEvent("echoLogEvent",{detail:e});window.dispatchEvent(t)})({...t,id:e,type:o.toLowerCase()}),console[o.toLowerCase()](i)}catch(e){console.error("as-u
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):762
                                                                                                                                                                                                              Entropy (8bit):7.606409698978479
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TS4hNKzBlPKISHxFDw/fXayz0mrUmIZu+B1KBxFM/x212KA3YaHIHbLG2:b/6O4y0RH2fq87IZu+E7M/xm2t5IHbL/
                                                                                                                                                                                                              MD5:142AC177BD09C07700F00CF3BE366C92
                                                                                                                                                                                                              SHA1:6518FD80B58CB989FEB37C8F8D6BDF166A40E188
                                                                                                                                                                                                              SHA-256:1367014F03042B51AC2CD3C09B24BC706E2F839CA7B470BA746B5EE65C4FE68B
                                                                                                                                                                                                              SHA-512:37F79DEE8E903A82D433AED1F8EA9C521CBB7D4CBD292C84960741D7CECE0F688B971A7D2B0B0E3D46C4B460440516551E7A51429BE2394F231213D1735AE202
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.]R.j.A...~..}.!F..j$.."**".....c.B7.t.~.....\.A...>.G..W\....D.Nw.....CM.sN..Sx..A....<.c.xg.....j.z.v{...@...t...vvtt.O.?...1$"&.5~[Zf. f.......s.........Z])|........3.3...............Z.Fk-8.(....EYPQ.C...........FYM....?|........kuuUi.....}.EY(.=8.k...m[.T.v.....OUU..u..n. "..9...,....`."..^M..tUU..fyy9.....c]..R....rB.F..k....\....^Y..X.P..r.u.u.aE...+D.cL.....!@Y..V+.}.....Mm..."5A!....1V..R./R....@..L.....n&......`.....2...f..s..f..d.?..q2L'g.....X3+..E..sl.F."...,1.E.)e...e..Rj....s.V..1H.b.%~!K.B.1....g....i...p....Z....f...".t....R....lS.sGz.o.......q...0M.f.uh.1J)..D.AB.0..9.nUM?............>zp.SL..1.R.....8........<...(K................IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12538)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):12594
                                                                                                                                                                                                              Entropy (8bit):5.165657331075549
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:GvMHwg98ROh7gbqe1zSmEmGZ3zRxbzrOBTXfe1e:PHr98+Uu22zPZ3txfi9ue
                                                                                                                                                                                                              MD5:28113FCD3690AD0085747FB1AF5D379B
                                                                                                                                                                                                              SHA1:541CF30B75986FD00DCF29C2ED18C9963DDBFB71
                                                                                                                                                                                                              SHA-256:743C11F07B6FDDB82DB6A1883F68DE152855B209888C103C98B93F0A97FD6933
                                                                                                                                                                                                              SHA-512:FAF02C7681330515A401A6C50B362AAA36D353CA1ABBA4E581707D93F785D156744CC24B6AD50CBFAAB996C3408562EE0F8B04BC7F5C14039B74F5B3CA3C739A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-merch-3.22.5-3f807/dist/digitalmat-overlay.chunk.js
                                                                                                                                                                                                              Preview:/*! 3.22.5 | BH: 0b35f50caa2924441b91 | CH: 29e47864 */./*! License information is available at licenses.txt */(self.webpackChunkrs_merch=self.webpackChunkrs_merch||[]).push([[106],{8510:function(e,a,t){"use strict";t.r(a),t.d(a,{default:function(){return D}});var l=t(2122),r=t(3804),i=t.n(r),n=t(4184),m=t.n(n),o=t(6215),s=t.n(o),c=t(1752),d=t(1775),u=t(6748),g=t(5928),v=t(167);var f=e=>{const a=(0,r.useRef)(e);return(0,r.useEffect)((()=>{a.current=e})),a.current},p=t(1148),b=e=>{let{ariaLabel:a}=e;const t=i().useRef(null),l=i().useRef(null);return i().useEffect((()=>(l.current=document.activeElement,t.current&&t.current.focus(),()=>{l.current&&l.current.focus()})),[]),i().createElement("div",{className:"column large-12 small-12 rf-digitalmat-overlay-spinner"},i().createElement("div",{ref:t,role:"img",tabIndex:-1,className:"waitindicator waitindicator40-blue","aria-label":a}))},E=t(1489),N=t(809),y=t(3741),h=t(4126),x=t(2538);const w=e=>{let{items:a,productName:t}=e;return i().createEl
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 741 x 59, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9065
                                                                                                                                                                                                              Entropy (8bit):7.959869570330461
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:pmdMPapK6pBhzvCOW6/A/J6aSqL+rlIvvv7fx9k:plPapJ9vCrz/oGA
                                                                                                                                                                                                              MD5:FA2D14C3B71E799B87692BC64D7B122B
                                                                                                                                                                                                              SHA1:597D6EB8A1B9A3BB4FAEF258D966F468BC430339
                                                                                                                                                                                                              SHA-256:CD7030DA77C9DDEFEDA53870CE8E208F6E865C5310782D07B7EB1A4D20710E57
                                                                                                                                                                                                              SHA-512:3152153D253A669CB6DBCA8BFAA0168368DD08716392406C8A3F23B8AC392CDF36E17044A0E980CE4C64DDEEF2932B2A5D02634CDC3C0DB32E289B1448216194
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......;.........#0IDATx..]...U.>.?%..I.T..Jhj.uwuEAW..+.X...Aq.........ka....b.A..EAD.).aH ..........>...-....}..>..|.~....s.5....`.h.?j.5D{H.]../.m.h..G.h.E...n.h...C.E.)....}..6.|...U.G$.;@.....oP.G......h.........{E.S...GF.s.8...D...e..6...l6../.....\..;Z...............O..(....E.K.^..=i...$.p.wsE[..e6....h.I....h.,.;)[.......x..s...'a...N..cH..C.C..3...E.J._QG....1..Q..I-..;../I..(P..9.B..i.E..ag..Uy.Q.....B.M...).a....}.4l......{.9..o...c....h.~w.h..<(v.........B.&,...!..E{...L...R.>f..S./.@.V.7MD.J.....?[.O1.5*.........y6.../.'..^.~s.:.^/..4.h....7".5.]$.......%..o..i....h..~...1.%..;.$.4B.......uP2[..A...h.....}......Ih.W...YD.dx!....}...6..:r.h...@$a..m....U..&..I..(>H.<.._..~....L.......9..sE[. .Q.....M........%.8r?.1..?.Zj.,....q..5#...Q.-....w;......;...:...........i..a.q..k...._....S.......$.o...,.......{!.)l...L.(.. ..r..z.E.8..F7.H..C.d...9.M.F.~hB.[.....3)o.f.....!.ex...$wY.U ..B.J"..%('HF."D.u.h.s%.4.x.k
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):737
                                                                                                                                                                                                              Entropy (8bit):7.541195287847258
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TiPS7uQihc9EGdzbsskswhuQ+1jbsdEisplQaUP3lyq7IDOBMoKVZ:b/6mPkr9EGlsp9Ujbs+ynVyq7IUbKVZ
                                                                                                                                                                                                              MD5:FD5FFC0045E267B3741922BED3A0A1E8
                                                                                                                                                                                                              SHA1:C9AD45B13C0EF63C8B91E3E3C39D83C64C5206B6
                                                                                                                                                                                                              SHA-256:80409705A9759081522F89A687EE0FBB4E6895E557245F535CC333ADD92291D3
                                                                                                                                                                                                              SHA-512:223791B5CFC94B67DF91EA688F3BC16AD54AD9CBF93E41F732E97120E5B893DBBEABC30AB571170E38CFA778400586655FB4A7F08833AE902745DABE1086EE52
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT353ref_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1693005452301
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.}R=h.A.~?.....w...C0?..!`.F..),..2..........Q.R....X..HZALH.#9....K..y1..'3.....7..o......G.G.N=.(7.B.....ZG...f.^..ZG.F.`...c.......C....>..X.8/k{!.K.w[.^e.m.2... ..................\.:..W.>..{.......\K.N.kM.\.A.......S..{^:...W.....\gw..v..;[k..... .k......4.!$".D....D#......."...A...3.u."B. ..6,.!1[:.!.....(.^...F..Q@.-..0.H..N".O......R.7.J..i6k.......8.s(....G...7*.../..%!.,.H...SL.w...[I>Q1X.._....tR.q+..^..|SD2K...Q....Y9...H..2K:.....b...,..MqtGb..H!.j.V}M.0."".f.9&"MDh&.).D.w.b...m..).^..._?+..j.&..h*.gZ.h....1O.1q.}.+;[.o)....oD:K...3?........o2. ....(".?.`...|Z|.$.....(..#@/.. .YD.4..iV.l.K.k.X....,<.G.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 480x500, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22368
                                                                                                                                                                                                              Entropy (8bit):7.532327326895219
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:D4floxhX1aunaLzqdOaBdbVZG/AKmzdO620oDOAy/+6Y/PbId4Ot:QlobX1EXqdOaBdb2mROt/XbIn
                                                                                                                                                                                                              MD5:12C7CA3131EE4B9D4D4172AA96B9BD5B
                                                                                                                                                                                                              SHA1:CE19C091502D9C7416AD381D09CEC48AC7A282A7
                                                                                                                                                                                                              SHA-256:258EBC60504E3F80D0753A8ECFED1A4E80A81885C9FEA40791F1CD8D3E6EFB52
                                                                                                                                                                                                              SHA-512:8184BBBE035DE4AFA8A602D62B430B2A60694486996493C8C8D2C12FDBFD11A004E4F45CCEBAB6951C7200EB53D6EF30D0AFB8E28F1992DDD7E9D7DABD6C1EE7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................0d../.-t...............o.E..q.'...............q8r...N.#S>n..........?..>...........-...............G..*..O...?........*.o.S.w.^.M.l.@.............7.6...I.s.........f7<.Z.9.3......................za]........qw....6.N*.............
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):653
                                                                                                                                                                                                              Entropy (8bit):7.5457331278970585
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TWeSevKQ1fOw56vbY1niaBUZ6jWvFJL0BJ14KoLYX:b/69HSQIw56kia3WmX
                                                                                                                                                                                                              MD5:C646F9B065580C53D39EFA410F8F52F6
                                                                                                                                                                                                              SHA1:CE6F8E589A381AB642E8154F07EB0B3C5EC17590
                                                                                                                                                                                                              SHA-256:55035C80FA6316544BF704E3AB07AF7ED87D36CA1D3634EAF20950CD01E0B49D
                                                                                                                                                                                                              SHA-512:EFF3ADBC45DC1C985AD5D7DDA38F009170F778FD98B6F72F019ECA3CF3A08CC90A539641BB79ECA84358807714651EE6F2E9ADD35C5273B684F203E9313C0515
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................?IDAT8....OTA..ov.w..9.].0...b4Xc#..V.......VZ...Q+....1&Zh.....r. ....3pb h.d...7;.3.W......|.....A.rV.-.L{...=.V.k...W.....Q..k&.>.u..?|..Il..s../.xW.p.O...........X+f+...i.3w....[..j!...x82W...% ..hPM~.=....0^...7:.....t...z.h$..D..%.)......n..nw......O.PV .p......'...z.....5.k..G.i.L'.*..-.w.UX..MSS..CI2.z...{..%>...'L.....Y.....Yy...x.y.C.........Q...<....R...S.M.)...~.....j.6.$.HP.....N..h.............D...R...n1;3.X.....{...A.........2.......D(zQ.KI.R..j....[.....TaB.O.....c.i6[....3....R..Q.1VR.f.....3._.b...jA.q.........7..=@*......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                                                              Entropy (8bit):7.569108411899758
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TeunbGeUlb3v+QQLV3SNDhu8326GxzXuf7Rea+fTjx5xZoY7:b/6dUh2lLVC2+2pLasTt3ZoY7
                                                                                                                                                                                                              MD5:B93AF7F9C9DAF72BD2BA72A888FA5C30
                                                                                                                                                                                                              SHA1:90386A6A0FAA4117D795FFFFEF075084A1CACA39
                                                                                                                                                                                                              SHA-256:A30ACFE69783F4FBC34F3C4EF65458E953A56784FC65ECBA87E1E1C374FBB4CC
                                                                                                                                                                                                              SHA-512:4355EEEFF71365A59E926E85386156C337AF1FD566F2F1AC7C1DB7D0A2F39DEF067F26CEF94781E16C0FBE5180EBCAF0709B1081E82325796CD561EF97D951A2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................>IDAT8.}R1k.Q..f.{....V.jq..&J.*r..D..............b!.bR..&x&..I#X....".$Ys.7o..e..P..}....7.vh..14..|.!&....l...#i..ZO....I..dkSWo.>.x....3y...y.......w1.9....jBK..9C..*Hg.BM....b=...+..}.....n..#..A....0L.TI....d.:C&I...].....he..Sc...UL.{^...."...$..U.U.Q.........&.>.1.y.........F.......'.N]....5o8.9 ..%".....:...O/.\..P..T9t.....b=.3#I.%6...K...>.J ..[c..x.....9....?..>Gc..{.G.6..v....w..":...B......^..t....".s.=....z..9BD.UU..AQ.:..PD.jP..b..B.T.-....b..(:....SK1$.....b.-....s.....'n......d....MW`.......I...x1[.h..........*mHg..o...[...y..x........r`....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):390196
                                                                                                                                                                                                              Entropy (8bit):7.989966130653352
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:gRXBOeQk/qaYpzwGWp68L5oc8lOy9AGv8bTOSilOvpfiGtG6LFsAtARpRVbuM7b:gXOzJacJWpL5J8ld9AGv6KOJVLmDRFlf
                                                                                                                                                                                                              MD5:22654A04A309F2C35175A8C4A2809C15
                                                                                                                                                                                                              SHA1:FF809657A02E83C8A30D764BD5009B4032A0C8AC
                                                                                                                                                                                                              SHA-256:C04CB1875B74E018A2192D6EBE9C0CB78C6ECDF43B39824B34B87ECE5095AB30
                                                                                                                                                                                                              SHA-512:FC79D5E2FB142CA97FCDC8094BD0B5943D7C148B5745B89E3BA42F428706531ABB738A8E0E2A528D792A2F7908955F85AEED5C4BDEB347FB7CCDCCCDCF65C098
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/system/icloud.com/2404Project47/wallpaper.webp
                                                                                                                                                                                                              Preview:RIFF,...WEBPVP8L .../.......l.m3........@9.D...:QR%..9u.)..h.JHUE`....Dv..Y....0.c...!.k-.d.U1x;..v...@X...bK..`.6..Z...W....:|..u.P[.........@..I.|...V.G....$.@.].I..0.....n I.y....BH....D..>.e?`'..<...d..T~ ..<..H.e.aKbNS]........l.1.`....b.9.LR...... .x.s.v5P....UU...$e..i.q.v.JUqlt.Mc....U.W.*.....e.6fw..<...`r....c.S....y..6sb..U.I.5vdS...$+..w...j..c......6m........$+i.....E..q.'....*........B......G.@%..>......9E,."I-...T.6.....m.m....9....q.........$....a...a..F.....G..........a.W_1..O.#h.@7x&x&.....R.0...<..BX...B.k.T..d..@..H.5.......g. X.?4..@. X...O'...0.5.{...&.(@.tX... ..A3..@..;.!H.`6....;N.p....M..Q'.H.so....@...2hcFr.@..1.....0MN.;xo8..& .l_.Ui.....PH. g.P.....1.....;.B.k.-....#....s..DZBA...k.....@.p.d...e..i........../.x....L...I..R..*.......VH......m.m..=$..Gz...+.........\..y}.>....5S.....>._.>..}.....<............x?.E.}ld.2|.'.{..}....USU3..m..............KS..T...B.e.SJ).6..f.jKU.:BSD.....M)..f...f.j:.z..0d#..R03k:[........,.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):700
                                                                                                                                                                                                              Entropy (8bit):7.575743852370586
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TCBqxSd71ymfNcF3ZRFPt1CGMbKlk24hlUQD64pI6QCw67ywII+kxVMAi:b/6WcxSxAF3ZRFP0+lkRPX64W6s4MG2R
                                                                                                                                                                                                              MD5:D50E25AF8A1996CB50CDC8C5AE4CE846
                                                                                                                                                                                                              SHA1:B25CE8C9F573BA60B32FCE74700CC018BB6B08E9
                                                                                                                                                                                                              SHA-256:6EEF91BAE1CFAE9DA92D7EDF207E9A809D45CBBB9958B009E79B44BA78409D56
                                                                                                                                                                                                              SHA-512:AEBF85B1D47CD6DFD8ABA5D8FD3D8ED57233D34A10ED3430BA9F5D49A8BD29DC8EC37EA145716538E2802A449AC0A10048E2B5D71FC2D6D40B46E5D4997198A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-14-starlight-select-202209_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1660863821533
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................nIDAT8.u..n.@..g.v\...%.)i..P.....r....A9...{m.......BB........P.D.i.&QP.8..........k=..ffg....[..C...1...Q....R..6=..3M.LD.EQe0...........;w....LM..~...<zB..w.T*..|~'.....,..Oa.. ....v...W../.n.X..>.Q..I}wqqqs.P .0B.ED!.3kf.8...V....^.X..\f....Ea.....l.P....."..<..c....Z._....j......(.'0.@~..k.@...}W..........`b!!F~.XR.B._..`<.[7.fgWm.&..X.C..k...S.".....3.2..n..\....KH....)..a\.&.......;.*".HR8.4A...X..Z0`...A.e.....W,..h......~.w...D.v1.....'.K..........B>...h;.51+T.ON...0.O.@..`.&WY....n&cm*..F...MN.p..6X(}<..ff.-....I-.D.....a.g{<8.0.]2...M4.'L.^#.4.......we4...m.+.V.(...m...h4:.m...r...2....m1...&....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2135
                                                                                                                                                                                                              Entropy (8bit):7.747772133400971
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAj2s4QcjqP08z9h9U21FN3tiEk5FaWuAXYlGhMb:zEG8qc8zG21FN3uraWJU
                                                                                                                                                                                                              MD5:15A9C866A1315EB0755C17713A01BD27
                                                                                                                                                                                                              SHA1:4F29F0E6F41FEC55A63ECED537735E89F8660CB7
                                                                                                                                                                                                              SHA-256:F34C02EC76C2F0EE281E5516298EFD262F7C29263D7D328A438593CC82E330AF
                                                                                                                                                                                                              SHA-512:7D416929416443C49D73706E60643796B8AE5C070B27B770079ABA54167167E83A0BB1B996AE99306C204E8E93B53F6A174050CBFE5EC286AF51225E4B57B873
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..S.7....*...+....XaQ.k...h9c...VU*..;p.:...n....|....3..*.H|)i..t..".]..9......W0.....`.R.R.%.?.......|m...Q.r...H.}...y....g...t.M}.4....Bq&..Mz..?......$.#.....M...*k.G.x....f...ZA.; 5.(..h=F>G..>..R.$....cxR.................W..w...B.d.......=..n.XU\.g.8..l.Og^6...:...9_...4.......KEn....<..5.'..=.*.#J.r;pXJ...Ow....W.<[..O.E..Eq.....'..<G...'._%Z..K.G.v[G.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):153186
                                                                                                                                                                                                              Entropy (8bit):7.959202019037553
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:6bDbFD7Z3YW8KWRXA1Uv+GJ5qv/amQi575FnDpUqKjXDDZHVTOzyCjF/lnQ4gTUj:cFHZYZrwEzqv/amQiDoZ9mF/lnQWFgQ1
                                                                                                                                                                                                              MD5:B62C44DCF69DCE8CC1A2AEAA5F3A19FC
                                                                                                                                                                                                              SHA1:36C9775F7619FE0AB76FE6C1A12EADFC503F7338
                                                                                                                                                                                                              SHA-256:B1942F9CCD5E748FA52EA624403FC947564DB5EAE47E7322F18DE249073B0F40
                                                                                                                                                                                                              SHA-512:4EEE6ADE167183CEE10C6F22956BEC784EF08CB986F127075415ABAF1FBB4B570DCE080175D8A37C50A8E1957D1E772E638772664E322435C5482FA3B034C008
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-OACNYABYUOHEMERPVD4JCKIWAE.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?....+.3R...X0'.P.3..+.?.H.H<....j.........a.4....4....~..B.y^......L.nF@.....>.. ..O...i..t..{..c..J...F.=9...S."R.....'..#..d.?. =.......F3.....q...<...t.q 0...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1830
                                                                                                                                                                                                              Entropy (8bit):4.572498482289102
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tVLwtxAFheDDKiEvdClGVox+heXiQ7X27LLEHy9bKa6/ccXDlD5kPrAQO1T7OlQN:LSxTDOdbVoiP6G6yBGhXHkDAQO1O+f
                                                                                                                                                                                                              MD5:43F6D574C1B481656EF0D0C9EEEC4CA4
                                                                                                                                                                                                              SHA1:1348AB77439CA0DB1CE4F6D8C14A5EC751F9AE73
                                                                                                                                                                                                              SHA-256:29FE7C5209C89AC99992A109092914DC763FFA249A8FC9A2D58F90A0EAF7A169
                                                                                                                                                                                                              SHA-512:B5295CA5A6574AC4B23FCAAE221BACBCA4B2C5BD93B931E22FF848E2F34712EFAC6979FD04098F2DA58B40CECF77866B48905DFD8868B3393B12E11FF1928414
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14px" height="72px" viewBox="0 0 14 72" xml:space="preserve">..<defs>...<symbol id="apple">....<path d="M4.02,15.73c-0.25-0.16-0.51-0.39-0.77-0.71c-0.18-0.21-0.4-0.51-0.66-0.9c-0.45-0.65-0.82-1.4-1.1-2.25c-0.31-0.93-0.46-1.82-0.46-2.69c0-0.97,0.21-1.82,0.62-2.53C1.97,6.08,2.4,5.63,2.95,5.3C3.5,4.96,4.08,4.79,4.71,4.78c0.22,0,0.45,0.03,0.7,0.09C5.59,4.92,5.81,5,6.07,5.1c0.34,0.13,0.53,0.21,0.59,0.23c0.2,0.07,0.37,0.1,0.5,0.1c0.1,0,0.24-0.03,0.4-0.08c0.09-0.03,0.26-0.09,0.5-0.19C8.3,5.07,8.49,5,8.64,4.94c0.23-0.07,0.45-0.13,0.65-0.16C9.53,4.74,9.77,4.73,10,4.75c0.44,0.03,0.84,0.12,1.2,0.26c0.63,0.25,1.14,0.65,1.52,1.21c-0.16,0.1-0.31,0.21-0.45,0.34c-0.31,0.28-0.57,0.59-0.76,0.93c-0.27,0.48-0.4,1.01-0.4,1.56c0.01,0.67,0.18,1.26,0.52,1.77c0.24,0.37,0.56,0.69,0.95,0.95c0.19,0.13,0.36,0.22,0.52,0.28c-0.08,0.26-0.17,0.49-0.25,0.68c-0.22,0.52-0.48,0.99-0.77,1.43c-0.27,0.39-0.48,0.68-0.64,0.8
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):118469
                                                                                                                                                                                                              Entropy (8bit):7.953067230264356
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:5aEC7YHILNgIM2HThQ4v0FCRTmn6jdjI+q2tWkMMmJ0haUPo6s5oYFpIuGiOpo:jCEHIjyFETmnUNdqSWkMMm8aUP7hYDBV
                                                                                                                                                                                                              MD5:477E32D2AD13723B492E227D6AD5020E
                                                                                                                                                                                                              SHA1:23C560B3E9F8102D9DB80538CA0749A5E70FA95D
                                                                                                                                                                                                              SHA-256:7F12D2CBCC9F39D607A4B0CF29E8FF75D57AD0A122FC75034B209D2F05884B10
                                                                                                                                                                                                              SHA-512:B51B627AA09F3BF27CF21AE238EAE312AD4F9BA86A6CF7FA15500ED206156519898EB6076E12313F895598E7D0F3989F4AFA6856B1C1E5C013A1D9FAE934506E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/R_l1v_QVLik6NRU2FL9yrw/980x551.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-HZIF6T37VL73IOBBS7VX6OYFGE.0.1-9....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..E]N.9^....y.c.s..?.Q....q.#...d....zW..3.}..37<.r?..O.$...?.+..*..9.oZ.H.U...b.....V..G8....:..9...<..p?.........)C.^y'.U.v!..m.c..?...1[.!........s.G.2i.6@.._O..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 155504, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):155504
                                                                                                                                                                                                              Entropy (8bit):7.998614565058878
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:3072:Dfat5DWMgNnIQjNgaklsMpaS9/Vt+dAu3Q5fJ8ASr3PxQjb:DatkMiv+aELa0nXBMA+pOb
                                                                                                                                                                                                              MD5:4487D81FAED77DCA1EEDB32FE8874CE6
                                                                                                                                                                                                              SHA1:AA519492C8D0B48C5DBB6812B84948FCEBEF569B
                                                                                                                                                                                                              SHA-256:78F1A8F3787F77F7AB4FCBB12C87F5CD412556C04991CDADAACDDCD9B5A3E68A
                                                                                                                                                                                                              SHA-512:1F4A78FB22C0CC78361F4746E2E44C48112068DFDD0ED2440C13100BEF9815FC3B2D907A336760A40DEB5828D46414FD16827B4DBE3D73674D23A5170CA64ABB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v1/sf-pro-text_regular.woff2
                                                                                                                                                                                                              Preview:wOF2......_p.........._............................r..N.`*H...B..r..b........\.6.$.....$.. ?meta....\. ..G8.t[...../....L.s.I....S.$[..Q<6...%c.0....t.Y.....K...9...`j5.s.m..B.u.........._.....7...l.......9.+^Xk....F...J....c..w.04.e..1n'#L.l.........VU../S.2.UJ)..z.S..b.6...[..v....L."S2.N*~....&#.O.c...;,.4./w.iu;...Jv.*..e..@.}....t.m.y.F........?.~.!..P......C.cW!>..J.?.......]n.U..._.-N.....o.{... .rW<...D*.@..Z.2.b.o.tP_<..o....U..7H/.)f.;i.]c.!_.K_a...'.T..[qS.s...I.'...Y..{x..L....wf....3.p..C......_.ne./{..O/k.T..Q.|..n..U..>ec.f..S.-.....0.....k<.f.trfN.......W......Z.J..3....|_..d6...H.;.|....:..Y.Q...,..J.........mhH...W.P.~a..4...0.#..L.*..U.m..X.....0-.A..q..x.jTHR!I..../Q...O5..?T....e..+......).f......Fn....vQ..>"QM.4.f2.u...:k&..$(..Fc.<..7.....~].TR....6+.E......j...(&Qf..b...2.g.D.....V..Wd?..?............uw1T) <...ssf^...'%b|".h.c.l.....[.f%?..|.....@..s^ya.^.....C0V.5$....9jJD.....a..H`....U.BD.D......n...>...6...b.6+.3.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1163
                                                                                                                                                                                                              Entropy (8bit):7.286280599678009
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3S0H7Ma1yxgNjIFn0HwOaTXylmLKhR9J:IuERAxH7MrnFn6aTXamLKhRX
                                                                                                                                                                                                              MD5:09AAC5877A2FBCFF4C3AF95509F817EB
                                                                                                                                                                                                              SHA1:8047B65472A0DB838552819D7E2C3EFB57FC3C91
                                                                                                                                                                                                              SHA-256:FC660091B7152A119B2419E7917830EFDA6D3C8F4FFC3AA0F95FA269960E0D2D
                                                                                                                                                                                                              SHA-512:1B9CA3EAF123A4491D002C8D1911DBBCC964D316304E2AB887656076C67EABC53F2C1051E9C1F41C64D4A867B89EEB0BA91D3CB9B51B3DA9017F2F811EDF7237
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...k^..-....p....}.w..J]w.!o.(.H.=...b?.....">....]...7|.0..".....L...}.{\1..4.,Z.<<...j:....}G...Z..tM~....k9wm8x.a.>.;P...P..x.M>K.A||...v=.}h...9.+..j.Mv..u..%.;..@.*".(.{P......,.C.G..sZ..6.v5M(.n../...q.....5x..>;..B~W.....~......|H..m.T.v20.?...M.m*.........(...e..=..b.to..#.{..;..d..d~..&..{.NG.,.O.E.j..@....P.@.Z.l{9..t#......by"...3..<..Z..@....P.@..Q......i.~...J..q..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1776
                                                                                                                                                                                                              Entropy (8bit):7.647433420936963
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3MmbQbWzGB432IiSv5WRG969KSQcE0mxmyBc:IuERAum0xq32InhMG9J0RyIY70P
                                                                                                                                                                                                              MD5:D1F28CC3B8E873B27517A017130DE9CF
                                                                                                                                                                                                              SHA1:B5CC5C9B60E84082FF703FF156B71CD5FD4D4DCC
                                                                                                                                                                                                              SHA-256:E30CE220FA4D99709C3DB7E5967E344D7A0B700EB2C6B9DE0D240BE21A729511
                                                                                                                                                                                                              SHA-512:5E17A4306BB7DC6F133602BA946622EA50EA125E8D3066F48EFAA042B2CC649781EC3113AF7E680C66D926CD2834F7E9E1817EEEF8C9F096CFEB565216BB4456
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..8...@.+.|....5Qh$%ml`.e...y.{.............?...k...kk.] ..1E..u.gpQ......h.M.5.?.|Q3M.|D.M..W....`.U.\...>).Je.H...FS..U.U?U....E.As._.T...N..?..e..t.B...kk....."..'...~.|$.........>....l..G.5...X..=..dsP.v.._....=|0..]..;B.6V(.{...Ol..{*..M+....G.~4....-.k.R..P."..?,1/......Ml..9|b.........y.;.....g...x...$.B_i.1._..b.~{[..GpSW..w.........Le.(..o.2......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3148
                                                                                                                                                                                                              Entropy (8bit):4.8385665571897105
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:SIA6oS8kHU/TBorI+bpgllnVk0/RVN+iRV/M+TL6AgmCgbL6agMzKj:Pr7HcTBolFqnTNFT/MQ6/ev6xMz2
                                                                                                                                                                                                              MD5:91F9C2C7FBAE8283E3283104C97BC49C
                                                                                                                                                                                                              SHA1:9744B697B755C871547AE683C1774E943D2EDA82
                                                                                                                                                                                                              SHA-256:C632443218D81149FE7FC6DADD8EB351D00C841B2349902AAAB8CB1895E87642
                                                                                                                                                                                                              SHA-512:8EEDE4196193AF658F70AA80B97DC579F82ED8CCC4C89EA90A6D7AE1AC869960993F4968751174859CF8276F99ECD3AD619B0915711E6F82476550BB22188687
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"locale":"en-US","date":{"ca":["gregory","generic"],"hourNo0":true,"hour12":true,"formats":{"short":"{1}, {0}","medium":"{1}, {0}","full":"{1} 'at' {0}","long":"{1} 'at' {0}","availableFormats":{"Bh":"h B","Bhm":"h:mm B","Bhms":"h:mm:ss B","d":"d","E":"ccc","EBhm":"E h:mm B","EBhms":"E h:mm:ss B","Ed":"d E","Ehm":"E h:mm a","EHm":"E HH:mm","Ehms":"E h:mm:ss a","EHms":"E HH:mm:ss","Gy":"y G","GyMMM":"MMM y G","GyMMMd":"MMM d, y G","GyMMMEd":"E, MMM d, y G","h":"h a","H":"HH","hm":"h:mm a","Hm":"HH:mm","hms":"h:mm:ss a","Hms":"HH:mm:ss","hmsv":"h:mm:ss a v","Hmsv":"HH:mm:ss v","hmv":"h:mm a v","Hmv":"HH:mm v","M":"L","Md":"M/d","MEd":"E, M/d","MMM":"LLL","MMMd":"MMM d","MMMEd":"E, MMM d","MMMMd":"MMMM d","MMMMW-count-one":"'week' W 'of' MMMM","MMMMW-count-other":"'week' W 'of' MMMM","ms":"mm:ss","y":"y","yM":"M/y","yMd":"M/d/y","yMEd":"E, M/d/y","yMMM":"MMM y","yMMMd":"MMM d, y","yMMMEd":"E, MMM d, y","yMMMM":"MMMM y","yQQQ":"QQQ y","yQQQQ":"QQQQ y","yw-count-one":"'week' w 'of' Y","yw-
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):649
                                                                                                                                                                                                              Entropy (8bit):7.562763817239116
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TMo/TtM6FVM5pQUiQgxjd4XBIoj/9Mbg4Fp63rLCwNE94APf8k42c:b/6I75pXJgxjd4RIoT98FyrLCSE94AHQ
                                                                                                                                                                                                              MD5:A5A90BB076851AF52C79F2D13483D934
                                                                                                                                                                                                              SHA1:72912E1430ADDBF0CD8701626C2CDEA1A9954F63
                                                                                                                                                                                                              SHA-256:31E7D5817E9498330817895A5EE566E280BD2AB412B7B61660BDB6A682BB5779
                                                                                                                                                                                                              SHA-512:F64D9B2D1FAE37A340DC7A1CD7E7AFB8EC32A4B8282D571A323202F2DBE65D041E6032A5363A2B66111FA406167F3C2CF3D358A53A7B11B6FE0FF4713B3E8822
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MN6F3_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1645158888597
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................;IDAT8..R.k.Q...........F....'X.]%...XE.1.eZ.j/.N.J,.......a.=. \...{..^......{.~..73.w...~........G.y..6j.......O:.r._.....-....16.......?...-....Ek.........-$.[..t-..{I....d !.|z.......'....Q5|...i..HSC...*..@.H.OF#.G.=..;...W.o..O....M.|B@D$..3n..$}.$...*{.pp`...O]......"... ..?.(V9.p....K.q......U.i..1.....$.+fZ.Q..m.Y.1...."S...Z..F......>..=c....F..y...L....]MI2Lg.....M.D.@...U.5.4'...s:L]x......'...:L....kL.....}].6..zA.3...y.T...s....r...0./.......@.......i\.M.V1.U.rM98.w.^.F..."}.J.&.u.z.&&.W.b..\.?..'.l..z<....v.@...t.......7...4eU......"..XA.|....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):695
                                                                                                                                                                                                              Entropy (8bit):7.54953681193582
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6T5cZCHvBhipxbCdNMbgPI6qOVj6GkMpxr/5sStNBzkVksom5ngDMdbp:b/6t+4HiXbCdfMcu8r/5sgNVkbom5YC
                                                                                                                                                                                                              MD5:32710F427920162CBBA89932A0282749
                                                                                                                                                                                                              SHA1:185FB179B10C12D48B55347B4D2514095204DEEE
                                                                                                                                                                                                              SHA-256:684A2DF49ACB62918F9CECCCC365F3411E7D9DDD9F48644B7F01AA6EFD8C9CA3
                                                                                                                                                                                                              SHA-512:3EB3DCA1377644341A557FF5556016385E8862AF92A6C400B1998E9B049D00D3146462F9B7C22F0B40038FD441BD9E1D104053127A38FD2C985F4D10CD349E8B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MQU93_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1676663898630
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................iIDAT8....O.Q.......c=N.. .....MH.........+l(i,0v.Y.......hebbbhLL....w..ra..{ot....2..dg..7.o.................z..c~:}Ekg...i.DQ..Q^....._..J.=.T...{..wo....%T?.Mtv..lg..ih.....F..h..4v.4..}....9.a.......V.2..OM..Z..L.d.".D...w.......|.X..>K...Q4w.Nt....|..0[...$l..e.5...L.j./m..Zu...U.]....\........Kb...h..U.N..p,...JQl.u.z.._&1..VJ.........Q.KI.D....2J.0.0.:..:.....d.iJ..M.:Z......&.B..E...............s.<.y.n........*...1............0a.7.r...1.).&..`s.K[.9I..n..)ai...^..a...;I*9...YH>....p.Z.q|?.K..,.Jy....J..v;...;......h...IN4)./.S..2-.].5.......V.*x.7.H..(..`.X6..Vk.s.Z&...*...~.Tl4N=.r.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1989
                                                                                                                                                                                                              Entropy (8bit):7.721335699050776
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAWx5FaJiThWBzDO6gBzLF7vCxNG980T99Y3:zE5T8oWFdMh7veNEF9K3
                                                                                                                                                                                                              MD5:E28D44AFC27892510F69D2CA098778F5
                                                                                                                                                                                                              SHA1:F95912CC1052A109673FADE451FDDAB1D778206C
                                                                                                                                                                                                              SHA-256:37EB9249DC5DB19B0D2CCE56484E4BFCD206E4398C81334CABE476B79B09E816
                                                                                                                                                                                                              SHA-512:4685479A6E3F29E4C08B1F0916397D35147E688AE91A4E193D9B93CB331AA8F759FCDA153F44D2C886C8AEBC12BC91AF283C624606A09572594C8DA85E24284A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..g..t...1.....X.Q.Y......;.YT..K.L.....I].0.....&./....?...=..S..~...x.s.=!...^...z.....7..].9}G......~.... ...-..~.f..(/.,u..h..N.v.n....p~.....jGi0.Y.....=#....?../2E.KX|M...x.`.Q.1.7...B.a%..<.W........g.......J...^..JB........*.C..i.U..|^#.W.>J...S...!x.O.s.K.sP.G...(p..xH...d....T..#....*.........W.........8..'..<G....O&.V.iU.3?U.`..).A.....0.+..........X`....;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):762
                                                                                                                                                                                                              Entropy (8bit):7.606409698978479
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TS4hNKzBlPKISHxFDw/fXayz0mrUmIZu+B1KBxFM/x212KA3YaHIHbLG2:b/6O4y0RH2fq87IZu+E7M/xm2t5IHbL/
                                                                                                                                                                                                              MD5:142AC177BD09C07700F00CF3BE366C92
                                                                                                                                                                                                              SHA1:6518FD80B58CB989FEB37C8F8D6BDF166A40E188
                                                                                                                                                                                                              SHA-256:1367014F03042B51AC2CD3C09B24BC706E2F839CA7B470BA746B5EE65C4FE68B
                                                                                                                                                                                                              SHA-512:37F79DEE8E903A82D433AED1F8EA9C521CBB7D4CBD292C84960741D7CECE0F688B971A7D2B0B0E3D46C4B460440516551E7A51429BE2394F231213D1735AE202
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/watch-case-45-stainless-graphite-s9_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1692973992677
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.]R.j.A...~..}.!F..j$.."**".....c.B7.t.~.....\.A...>.G..W\....D.Nw.....CM.sN..Sx..A....<.c.xg.....j.z.v{...@...t...vvtt.O.?...1$"&.5~[Zf. f.......s.........Z])|........3.3...............Z.Fk-8.(....EYPQ.C...........FYM....?|........kuuUi.....}.EY(.=8.k...m[.T.v.....OUU..u..n. "..9...,....`."..^M..tUU..fyy9.....c]..R....rB.F..k....\....^Y..X.P..r.u.u.aE...+D.cL.....!@Y..V+.}.....Mm..."5A!....1V..R./R....@..L.....n&......`.....2...f..s..f..d.?..q2L'g.....X3+..E..sl.F."...,1.E.)e...e..Rj....s.V..1H.b.%~!K.B.1....g....i...p....Z....f...".t....R....lS.sGz.o.......q...0M.f.uh.1J)..D.AB.0..9.nUM?............>zp.SL..1.R.....8........<...(K................IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):24400
                                                                                                                                                                                                              Entropy (8bit):7.9812116282782615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:/nX8HPcVLrJTG3ItabjIcbof0reXBACmJOlywIgZb4Kq9sTYoBPqeaE9oA6:/XGEV3NGpjmLqZEqSUy39J6
                                                                                                                                                                                                              MD5:6EEDDFD123CBC216D0FF32AA89518BAC
                                                                                                                                                                                                              SHA1:A5F81393B365823758D0B4C5D44ECD106E0E9FC9
                                                                                                                                                                                                              SHA-256:B1DD81B0FEF2141820D851217AD7ED01830C94CEDE695B2A0086059D1A461958
                                                                                                                                                                                                              SHA-512:F38F09A3254F1B5E5651F476B0FE292C93A4E1F674B21DF4FF6FE9235F14ABD9ED1BC4A85A8A10162761D409DBD4209CD63D218D1D956505F3C4DD8166F18490
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-ipad-nav-202210?wid=200&hei=130&fmt=png-alpha&.v=1664912135437
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx..y.$Iz......zg........jI...dB.6...A..?L.0`....h.lS..I.%....a..(A .I&A..H.Z......{z.~..;..0./"......9...x]]YYY......>.a{.....a{.....a{.....a{.....a{....,P..../.vvv>....={.....p...}....NML>V...].Vyl....]...~^ka- $.S^B...c&M.ZS...({_]._W.w.oo....b...S.._..._!..t..G/>...q...0|.o......a[X....._.mnn....o~./.qcM...n..`8<.4..kmP..q.B...5.0.R!T.@....~D.....|...=....Mf.y.Gb..VL..g.W...s...8.z...O?..........?...{..............[?.k..+....o..i.+..{.....4.p....M...%..,mK...B..|.{...:..m........k1`..?|.Y...W..+.>...../......}'.....0...+/..W.\..m.k<..g...0Cea.G..G.o.;V5..%P.......j.......-.o..............^.....O..../!.+..t...s?...........R\z..;.(....V....h....?..!4....h..%..D....B..$.. D.eC.(.HXA.)..h...J%...3...&.H.+.....w....A.)R.1..z........&..*.. }...o......F.......S|..B.d<..t.]...;..3.........>...$.Q....4rX..#.6zh.b.........h"A..m ......8.A.....+.........9.H1.?....E..$..;...)2ta0fh. ...0.....R..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1830
                                                                                                                                                                                                              Entropy (8bit):4.572498482289102
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:tVLwtxAFheDDKiEvdClGVox+heXiQ7X27LLEHy9bKa6/ccXDlD5kPrAQO1T7OlQN:LSxTDOdbVoiP6G6yBGhXHkDAQO1O+f
                                                                                                                                                                                                              MD5:43F6D574C1B481656EF0D0C9EEEC4CA4
                                                                                                                                                                                                              SHA1:1348AB77439CA0DB1CE4F6D8C14A5EC751F9AE73
                                                                                                                                                                                                              SHA-256:29FE7C5209C89AC99992A109092914DC763FFA249A8FC9A2D58F90A0EAF7A169
                                                                                                                                                                                                              SHA-512:B5295CA5A6574AC4B23FCAAE221BACBCA4B2C5BD93B931E22FF848E2F34712EFAC6979FD04098F2DA58B40CECF77866B48905DFD8868B3393B12E11FF1928414
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14px" height="72px" viewBox="0 0 14 72" xml:space="preserve">..<defs>...<symbol id="apple">....<path d="M4.02,15.73c-0.25-0.16-0.51-0.39-0.77-0.71c-0.18-0.21-0.4-0.51-0.66-0.9c-0.45-0.65-0.82-1.4-1.1-2.25c-0.31-0.93-0.46-1.82-0.46-2.69c0-0.97,0.21-1.82,0.62-2.53C1.97,6.08,2.4,5.63,2.95,5.3C3.5,4.96,4.08,4.79,4.71,4.78c0.22,0,0.45,0.03,0.7,0.09C5.59,4.92,5.81,5,6.07,5.1c0.34,0.13,0.53,0.21,0.59,0.23c0.2,0.07,0.37,0.1,0.5,0.1c0.1,0,0.24-0.03,0.4-0.08c0.09-0.03,0.26-0.09,0.5-0.19C8.3,5.07,8.49,5,8.64,4.94c0.23-0.07,0.45-0.13,0.65-0.16C9.53,4.74,9.77,4.73,10,4.75c0.44,0.03,0.84,0.12,1.2,0.26c0.63,0.25,1.14,0.65,1.52,1.21c-0.16,0.1-0.31,0.21-0.45,0.34c-0.31,0.28-0.57,0.59-0.76,0.93c-0.27,0.48-0.4,1.01-0.4,1.56c0.01,0.67,0.18,1.26,0.52,1.77c0.24,0.37,0.56,0.69,0.95,0.95c0.19,0.13,0.36,0.22,0.52,0.28c-0.08,0.26-0.17,0.49-0.25,0.68c-0.22,0.52-0.48,0.99-0.77,1.43c-0.27,0.39-0.48,0.68-0.64,0.8
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):220193
                                                                                                                                                                                                              Entropy (8bit):7.97078290715204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:vifG0OPW7huxho0/OPBCe0SFHOkyCQRH4uP:6fG0dhuxi08CeDHO2QYK
                                                                                                                                                                                                              MD5:672E9F3C447478418E98E63022D5349A
                                                                                                                                                                                                              SHA1:9A58B5E36166082826BDFD2120F2340FBC78385E
                                                                                                                                                                                                              SHA-256:1BA9F7E70B6617DE75BB6E63B46BD96125AE22691386B949C5233CFBB744A3C2
                                                                                                                                                                                                              SHA-512:A277FFDA6DF15CB87F304E96CCD6AB2215B623C81B68BBC8337062D43935B0B1E1A2A01B05660F1A261D27ABDEEC38180C126B704FB68FDFD4A64A50A3C0052D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/-RJ9s2YmRAo0GqNUf3GNlg/980x551.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-JQGWEGDDS2H5ZIDUYAAJ6ELEPA.0.1-5....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?........ ...\.L."$r....aQ...xV88..u.I..H..g.'.....'..v....G.4L.d8.......(....&.F..T... ...M3.<.`...9..W.t.#..F.....9.<..6$.q.t..Q.b2H$....g.)d..;Fp9'..p2h.....B}.#2JB
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):704
                                                                                                                                                                                                              Entropy (8bit):7.548662264372105
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Tmzd0Ct2YvnG3AfAzVEcYElyvjtIn+lmXGxmArq6sgZt0QK5wqWO:b/6A2CdnYAfAzKpsO2nMmXGx7qHEt09r
                                                                                                                                                                                                              MD5:8BA3395A0F01FDE9A15AF4E3217B4CB6
                                                                                                                                                                                                              SHA1:4E6B215442416FEA23A3C78801258848486EEA30
                                                                                                                                                                                                              SHA-256:034D7BB068143BB81B77FB9396B3BD8892FE94DC7361007C92E17D92CC147CA1
                                                                                                                                                                                                              SHA-512:2D2C10B7BB84F7D538B807F6393FB9DD6ADA5A09BBEE485561E3A7BA102057C2EF75A05B365690A3830F9F9B8EE995A480B5AA038BF6058D798E135C0A102501
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................rIDAT8..S=hTA...}............E.+m.).R."...lE-D.+m.K.&...:..)."...w9.SL.'......8.o.y.ogf....+`...W.rs.....#i.L*....(.8g...]].....W.....RvZk..cc..T.r...z.....\z!M..I.....`h.1c..$.........9}...%....R*@.....\.N>.h....=...........k4..C....2..j..iz;....PD..{@".h.1@......Vk{.6...I.?....s,".O.@....%.BH..q...D.ir.hm.....;.....+..mc....C.....f.. ....I.Kd...A.`B1.cH...=.+...TpT.R@;....x.R.E&.....O..."...".9":...@......8.....9.....9 fG.H....A..1.L..W....$I....{cb.......>...8"v*.7......`...V..e....1......B"T.u.=TJ=.....-..7./...v....QD...:..~...8q...i.E.X.).....G.G..R|b..a..8....-.,..l;k....^......_.....^.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22382
                                                                                                                                                                                                              Entropy (8bit):2.8684528096955693
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:3SNhk9DWGfbC+fNLAPweTmK4bJwZDIWYVAnTUDLLWK3BlZ:NWGfdfNTFYILP7
                                                                                                                                                                                                              MD5:38CFDB248210FFD12A6E774119609DE8
                                                                                                                                                                                                              SHA1:D10A44E5D06C8A95E4C61AE770CC8F0C8D372253
                                                                                                                                                                                                              SHA-256:5493C61CF725CF3A1D63CD9D07DE75B0D6FAA5564E772F7D0A6074F341442938
                                                                                                                                                                                                              SHA-512:7D0AE6125E5C10D52847AC10E5200F2AAA84932EA5D10AF54440C0ABC27AF19285CB760F0E8DAD0BAC4371E4B384FFADDCF235F9F1BA29E6DC41EF29DEAC4FBA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................Q...............Q...................................L...................................L.......................p...........................................p...............I...................................................I............................jhh.........kjj............................P................MKK........................................P.............................................................................utt.....................kii...................................srr...................................................................................533.......................P....................KII.........SQQ.b``....................P................................fee....................................I............................[YY....................I...............p...........................................o..................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (3494)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):93609
                                                                                                                                                                                                              Entropy (8bit):5.0799700168855235
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:k2kwvdecQJGzo+LzjeXVJdRe5G+J1LiPnH:UKjAH
                                                                                                                                                                                                              MD5:FC79A2816C33A108A837DBF70A08A6BA
                                                                                                                                                                                                              SHA1:8486066F0B4F5DDD58F957E6943A3581ABD63745
                                                                                                                                                                                                              SHA-256:485F24EC49A0BC7CD16AA5B750FABE944A3855120A26CB10DB525B896B6D2E66
                                                                                                                                                                                                              SHA-512:A353366DACAA41FA477BCA860E74488CFFE8BF1B6F514C651F52B337394FD2274A54224A275C0926DC44ABE7BEAEA5F4B699393ACBA193EE41429C14EB230746
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/support/systemstatus/
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" prefix="og: http://ogp.me/ns#" class="no-js">..<head>...<meta charset="utf-8">...<meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">...<meta name="ac-gn-store-key" content="S2A49YFKJF2JAT22K" />...<meta name="ac-gn-search-action" content="https://support.apple.com/kb/index" />...<meta name="ac-gn-search-input" content="q" />...<meta name="ac-gn-search-field[src]" content="globalnav_support" />...<meta name="ac-gn-search-field[type]" content="organic" />...<meta name="ac-gn-search-field[page]" content="search" />...<meta name="ac-gn-search-field[locale]" content="en_US" />...<meta name="description" content="Status for all planned and unplanned events for Apple Services." />...<meta name="omni_page" content="acs::web::System Status"/>......<meta name="analytics:s-pagetype" content="home">...<title>Apple - Support - System Status</title>...<link rel="stylesheet" h
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1140
                                                                                                                                                                                                              Entropy (8bit):7.384014056891743
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3HOGKSus5loZbHTKHUy:IuERA5K/ZHTK0y
                                                                                                                                                                                                              MD5:F65949B6D5A4DBB0D3B7FDDDF15D0454
                                                                                                                                                                                                              SHA1:51BBD72CB3EA9F98163DDA87425F1D49C7A04940
                                                                                                                                                                                                              SHA-256:02A772956E58DEC7E6699E348843D4537BBB0A77CA3211097917B9AA91DAAD71
                                                                                                                                                                                                              SHA-512:EA116370FE0421318A05C8A1BE6DFC2B477D2D9C582A9F48201FA70CCB01954C169231643291CD2AF7220993EDD46508CE129A4AA4DF99175478BF33576B305C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/airpods-max-select-silver-202011_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1603846873000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....Kq.......v.>[.d<...T].b.b.I?SH`..BG........w.CN.V4 .K.......;.KL..g..<..z.n.d;..Y.X....@...(.....S.....m8..0..#.N.......x..r.Z....(....,.....f..[....19.sH.....2=E.......Q@.G...#.P.....C.......h. ..C...'..t.d.....S......:.2}O.@.O....Kh.....$..S.....t.q.....x......?..l.).(......(...&.u.q&#1Z..._.?>..Lh..E..i.n.$..L}....Z..$...O....3..pT..1.*. ..@....=....v..&s....AH.[..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65481), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):252534
                                                                                                                                                                                                              Entropy (8bit):5.409547333737237
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ngavRb/nGtfRt8jZkFcRAPfDBebbzz0vNRPCo8jObqMq0i7bbOO9PnNCCH8joVyS:fDtGHZ1FxlfuRvM8xb/Mb4m8
                                                                                                                                                                                                              MD5:634E8B26DC4991CFADBD5D9B59EA32BB
                                                                                                                                                                                                              SHA1:5B356192BB9EEBE5DA374BBBFB2D810CD67461BE
                                                                                                                                                                                                              SHA-256:81CE1A52D2E54C8FF1C56DDBBC59AE7865DEFD982863D4AC677B60C6C2CBA54F
                                                                                                                                                                                                              SHA-512:344BFD95DAFCC7D496CF68960779C074281CB2A8A5F19CD9ED73BF3B6BCE7CAF9DBC55C0ADB260D8C877D74194C1407F13CE7A0286A54A481E3ECCF67BBEAE29
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/shop/api/digital-mat?path=library/step0_mac/digitalmat
                                                                                                                                                                                                              Preview:{"head":{"status":"200","data":{}},"body":{"digitalMat":[{"enableDarkTheme":false,"familyTypes":[{"footer":"<p>* Monthly pricing is available when you select Apple Card Monthly Installments (ACMI) as payment type at checkout at Apple, and is subject to credit approval and credit limit. Financing terms vary by product. Taxes and shipping are not included in ACMI and are subject to your card.s variable APR. See the <a href=\"http://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf\" data-feature-name=\"Astro Link\" data-display-name=\"AOS: www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf\" target=\"_blank\">Apple Card Customer Agreement<span class=\"a11y\"> (Opens in a new window)</span></a> for more information. ACMI is not available for purchases made online at special storefronts. The last month.s payment for each product will be the product's purchase price, less all other payments at the monthly payment amount. <strong>ACMI fi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):657
                                                                                                                                                                                                              Entropy (8bit):7.575596049872005
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TEkq2kzJpR+izuNUWi+ohBOd/lJ3ZapxcvZzRIrnnd7:b/6QkqhzJp3zuNo+8BOdd9ZEQ9ad7
                                                                                                                                                                                                              MD5:9E0C7FB0F226AF1736F7896A413773F2
                                                                                                                                                                                                              SHA1:BF3A615F9E90B80CC83028CFAF3B8BFEEABCF24C
                                                                                                                                                                                                              SHA-256:97FC6578AD435A5F636BE334E3ACC9EFB1EA3E7C3D70A462D68A83BF6B45B333
                                                                                                                                                                                                              SHA-512:B95818A340B4D027FFAE53A6421311459B5005355D5BC9830E54CDAF096530C9CAA3BFE4D711C8989D844C417C2E7669842C09361EB3BBD1D0EC7EA1CE261758
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/imac-24-orange-selection-hero-202310_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1697215547728
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................CIDAT8.uSMk.A.}U.=...h..C...B.....c..Q.@.o..%.y... .A<$$.....S.u..o.q..3.%5.......W....V.^...1|...].pnt...l%.s..M...Q|..v.&n....b..FC.[a..cPxx._wr..n.../...@.>.Z7..!.%zE...GI..6..y..lt..\.!.w..n)..&..1.....Q.,..3..,...?.W..e.....^.jN.....*..:....J........^..f......E...PUO.....t.0@.4.44.X..~.....g...-".._..T..Y6f.....eN..Y...}.....I..l..>..,...k..1U.......y`a..b..l. |..[~j2..>f}.T.0.k{....?'..*[........eS.../..m.....5...op.....R .....Y. "_.Y....{.m..[..UNT..I..]..-...P..$}CI".Q..j..N).^5....8(l:Ycl..MC.2......BZ=&..l...(Z..@.D...;T..h.o..m..9y6....:...qh.5....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 108 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1830
                                                                                                                                                                                                              Entropy (8bit):7.859383474667272
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:5rujdUBlsRnpus6nTpPmkOYkju3lWLo5yE+rF:5aZWstpuQkqu3UL+c
                                                                                                                                                                                                              MD5:67AB2DD9E5D21C24E6B637A90BF7709A
                                                                                                                                                                                                              SHA1:1CAC9EB3BAE83BF2AC7BBA5DADD7E48FA97EEB7C
                                                                                                                                                                                                              SHA-256:D3B7A359D6723E56C5CBD368BA6A5EB3D59ADF6CBC90CC627510A072B082ED07
                                                                                                                                                                                                              SHA-512:BF85FDF7488F834AC3CBCC8F83D2A27468A9C6B643E8EB19071B73C70B6634DD21F57BE9F1E0823DD1CC521D98B73F0DBD58F199A73F1AA3F923E9A69B818950
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/home/bh/images/logos/apple-card/logo__dcojfwkzna2q_large.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...l...!.....<.N.....IDATx..Z.LVe.>.`..e.!jEy...,.,.l]L...T..2....fs].-..\it...ff..f..K2..C...5.B@~z........s....S..1.......w....(:& .W.. T......K.............J8...........>'...w....M'.F.......)0..........p........K..F......AQ.?.D...._.......R.},.wf,.&.f{a...%.M..%.9s.Q...A*l..9F.]K.5(c?...j.z..Iq.w(LO)."3Y..1Z:...+.S..:#.&!..FXaP..Ya\.e..A.q.R.$...S.4..<.M....._k...5.C.8....)EP.QX....6B.R.o$...A`C.....c~f.a,.b.<...AA......v.a.K.o$.......gJ.).kw...KK..6.d.g.(...$..?....u....o.r.C.(....N..F{3..T.....j..w...Y.+.....|..p-.r.".....Va.e....hr7.?..SC..3..v.}.....pU.gqP..(.$.k...(...........5.BM.3._...f.....5<....(J.....m....2^.E..k<.*.R.....|..+u.0...#k4.~.<.........D...........84<n....N. D.....k..........L.).f".5.x..o@.T..t..v.2...H....y..|.Bx..7.^n,.W..]E.!.O.~z...U..RC.f.U..W.x..w..:.O..}M..X.g..........:.dM...#..]...jPT. g..wk.,.=X.....g...J.^.A... .`.,./.5`A.w.......a....p.-.Q....n..L..p....i..T..f...*,...I'Y.5!...'....|>.I..F...F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 83 x 83, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2965
                                                                                                                                                                                                              Entropy (8bit):7.921352625785996
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:5yDNnnlTk1GbSY6okDeq8WGjzdMqeOKeWIQWhlN1EAXH2EzrqRFlXtsMJXBGCNfv:5cNnm1USXoc8W/nOKulvNKrEnqnlO0
                                                                                                                                                                                                              MD5:E9210DD0FC359A622E71888932157D28
                                                                                                                                                                                                              SHA1:63D01C119131966E27B8459D564ED018053C8519
                                                                                                                                                                                                              SHA-256:1F37BF8E15A2857C26F024B2251E2DF15F2723222605F03A3B840129517788A9
                                                                                                                                                                                                              SHA-512:45E340F7DF8B8D3E7DFFC80789BD8C8D1BD82559526E0A8E0F92B711AB7BB4F73BB94BB56C05AB88F27467564941459FD8B2ED70F76C15B2D470F5951680DBBA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...S...S......;....\IDATx..up.K...f|.........33.=fff.3...-..wW..}....].....TT..n5.|..Mb.m.l.l....~.8...<.......X ....yU.......W.!.U....7@.....N.A'.f...a......`..Z.:.u\:...$...4...|.V8.#...6.?....3p..,.e..9V.FZ.8Wt...Y..F\.p....h`.0.`...|....3.e!7iQi.I.....M.^s.C._>t..4r.........T.|.vtCx.;+A7%Q...}.... .r..}.oZ....x..8.E.iA.y.A.P..H-.c?%h-.J.;..:..2.4...~..nX.........Q.6.;L....n.|.z...}o.$.TQ+..).......L...q3./.My.K....Ni..\1.b@........>.(.1....}.ky.l.<..K.u...f...#'....0J......,..~.g#...Aiy..m..-..;.2.....B........s..k..R...hU...m.8....-M0.Z!1#......j.Y2f&<k...'....:.j.>..C...?..............z....^..M..V...p....-Z..`....%...}...k..~.2.._..r\..3..lm2...:......y=#..., o..|..........[..[-.Z.^.9..K^....c.........:.......(..Q<...+.)..S6..U..(...c...6lh......NjiYKv>K.@P...g.)....D(..PCC.6....m.k..u..-...VU.A....N').M.U........._.......`.9..[.kTk].9S.8YX......K.......?..,lq....QLOg...z{...7v*.]p....r.,..uC.....}=...H.=.%
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):686
                                                                                                                                                                                                              Entropy (8bit):7.569686417272283
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TZv2s+1+XWbXoIf6TF4JBqdmcQPQ0hIWRjlkoU0C2XCYJuNZ0kmiybHpU:b/6da+X+oscKcdmcQPTIKzU8SJfmZu
                                                                                                                                                                                                              MD5:F989524AFD07F86AE60C2CF580DA65FD
                                                                                                                                                                                                              SHA1:5305A1DDE16A021BE74E288C8A7BAF3B139ADA02
                                                                                                                                                                                                              SHA-256:C08993DAF21F8569153040075BBECD9A46DDC15DEB34EA8835D86A2E22D87C37
                                                                                                                                                                                                              SHA-512:BD2CC71DAACD8E2F8319612D3D1BC0478C08E8B0129165090741845A311340DA80AF05AA74F298A2D36044472875FC72D58487282978071DB6951C90848E45F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................`IDAT8....O.Q..g.{.w....r...E..D....h......@'h......:K.m.....hm.H..n..!..c..1.w..h..l.|?3.~,>{....c..pmu.6?o..=...l..T...@'I9......sg.[wF.....f@EQ....a`p...W...y..gNeAI.<$:.....+....z}.....S....<.....X.Z.>.,...~...1.!.........U.....R..\.t...7...`2.........c..!....!.....1R.Z.....V.......L2 ."..5....0.z.z.]....1.B.6r...@@ ..y....wB9N.m..F....I7...mC..1.,.>/......`..~%.h.....f..(..W.'.i1.,..5.."......R..D..hED..1f..-@...\..)....2.5.K"W(.I.g...S....+-...^fr~!..R...].q2O.."....i...s.a....J....A&..I.d.........hK........C..Y!|.n..1..U.........D.E..w&.2.X..-+iWO.\.Vk$....!..yu.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):743
                                                                                                                                                                                                              Entropy (8bit):7.561594124120944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TNdYrKzuwPS+LNT0WtsOu6IBeMcksgm1zy4zCfdIhuW39w/7Q8ni6/7:b/6DYrwuwPSOR0os0IB3sgmxyPdSuW9g
                                                                                                                                                                                                              MD5:E405A2BFBB1DA898B9827AA5FFA74B99
                                                                                                                                                                                                              SHA1:A74292A02DDD977F391FDF8B3428D0665303AC46
                                                                                                                                                                                                              SHA-256:D6596EEB95E3DDB6BAAC71F4A20C3A5B0260C8F8D5381911AE50B026C16B8C5A
                                                                                                                                                                                                              SHA-512:5F1E790C501CB185EC0AECF65DF4F04CF227D6D56BD6A9B3CA7112144AD2D930FC670F37F8B3E102E61A038F2C4C9208DF7581DE595E0BBF01E502BD257A6634
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/watch-case-45-aluminum-midnight-cell-s9_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1692920745177
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.=S.n^E.......@A.. ..E@>....#.BB....$/bK.6m.(.4I.......KD<.86..wg...,V....g.9....%&.w.{.o.|Cg.....i.v.q...?<.vd....(X.. "..0....V..Z.......]k]..B.n...U}...k..@. ....?..'.=1....k.8<(....Y"b{v.............gw..[-..&"R...h........{..D.....u.~.;w.Z...L.3.y...Dp.....Y..3.I.1.>.Z...N...RV.3...HD..DL .5f`.PDxO.a.Sk%US+.f%.$.....VU..@3...H..&.(..".t.T..a 3.g9.XM{y"..xs*.....~..8.IT...9SD.....G H@81...j.L.b..b..[..A.D.y...Y"..w...U..}..Z.. ...lll..Zf.td.5....Z...e."...`.`DG....13.t.E...UaQI...........T.@T....[t...#fzJ.53...ZC...W~.9....xz...i"...-...g.~....o.....<.8N<N#...y...9{k........)`J.a..[...as_....".......=.K)K5{xv~v...............IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 480x500, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):55789
                                                                                                                                                                                                              Entropy (8bit):7.976833834179706
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:4l3UHGTpDZtyG9R/jic/pRFNPlT/PQ2hYunzynzpSi:QUH8l0GTLfPB/6uaJ
                                                                                                                                                                                                              MD5:1487EA48AFCD4F0CEDE6F1177D0E4497
                                                                                                                                                                                                              SHA1:ACD4C60035FD34E11744E5B0246295BF0A0C86EE
                                                                                                                                                                                                              SHA-256:9F2C12216D5442C8277F5E6FCC864BBE3621965852B40A81B28CCB06C92F9298
                                                                                                                                                                                                              SHA-512:6709DF64F2759BF57423E3F2AE95768D2AA09617924F8D69141C5728B829FA82856949282B599BBA80E3B8428F33641753194FFA66D5367B2EA3E9A439B7A862
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C................................................................................................................................................................ ......... ................................................. . ........ .....(. ...............@...,. !h. .....".......(...P....X*.(.P...Q.....B"Z......QE.....@.(..P.. Z..(.P.BR......+.....TD.H4A.(....D(Q.(..D.... D..U.R..)%j%,-$.%.>.Q.@.h...m ..(.......*Lj...T@E..@.QD......@AH.d.(.@EDA... ..8p.@P....DA.@j.D@...x. ..(...4@.......R.4A.D.....(... .....A...... ...8A...A..@..`..[q .D.F.......(.A@... .D..O'.....O.0t.t.....WL..%i.F..B...PA.....X....$..0. .C..BQ...h...$....X.Z6..s.&...B24..4h.FY..@...@....p. ....F..uz... ..e@.0......Y.8q..!1V...6......."(.... .%$.T#H..J.Q..bJ. .RD...B.x.s.0..@\#. 6U..D...AI.....H.X.V$Deq.....A...Q...R...@..."*...1J.......*.... .. 3......F.. ....a(.th..N.".zB. .%p*.....j.....<x. .. .a.T.W7..!.l(..%....J.1P...`..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):516
                                                                                                                                                                                                              Entropy (8bit):4.904696974086851
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Y9uCSW/1Gg2r7dUfTXqSUb8CUfFRM8WCULbF8pUf5bErS:Y9uSl23yLqg3FrWnmO5I+
                                                                                                                                                                                                              MD5:B2A022FF12096582AFADCAAA04052F9E
                                                                                                                                                                                                              SHA1:55C4C3DE1ACB928505AE106F0B52F2DD2CAA9120
                                                                                                                                                                                                              SHA-256:0EA6A522597DA7B1A1EBDBABBCECF3616BFAF016B356A2AD656CA65C8883DF65
                                                                                                                                                                                                              SHA-512:915BB137821C163A1927D394CD8908F9CD64E8BE76C1313F7FEE0447A9238E6297FBAD4C17D908130E8CB37932A693C0312547777329C91DC1DF96C964A565D8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"id":"VNxbtyhjSr-Z44rGoe_eFQ","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Holiday Gifts","url":"https://www.apple.com/us/shop/goto/store"},{"label":"Find a Store","url":"https://www.apple.com/retail/"},{"label":"Apple Gift Card","url":"https://www.apple.com/us/shop/goto/giftcards"},{"label":"Apple Vision Pro","url":"https://www.apple.com/apple-vision-pro/"},{"label":"Apple Trade In","url":"https://www.apple.com/us/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):159845
                                                                                                                                                                                                              Entropy (8bit):7.947272282019182
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:clg5alVHqM75Kdy3P9q8nmzs6M6GvnuUZwhA/17kPExAnRLsACLkeQEFrkHM:clIalVh7Oy3Fq8gcv1aUVcLkUEwM
                                                                                                                                                                                                              MD5:BA646B223F97F73BAEDA2AEB8FD03C4E
                                                                                                                                                                                                              SHA1:0439547C60206C55AA3BD263562CDB5ED420F0DA
                                                                                                                                                                                                              SHA-256:95AD756BA3DAEF6A0AB91ABB51D78ABC3EE3AB6E37F78C730864E702A4FE71F3
                                                                                                                                                                                                              SHA-512:F65F6DB327D0E02AB789D5480D74821CDCD3F5D5A3253A53163C3C7F944C0A567AF9F9AAAE8B2726C3D821FC2BBF79B09F90622B0F55B47DCB925068C8A7CC10
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/iOMcGqcuHhN5CXJfEulJ1A/980x551.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-WNYXC5EVUHELBFMM4XA6LZ5YK4.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?.....c8..F.b.>.......`.{0.y.....".....w..NG....x......m..s..U...H..U.%..2...OZ.9#....`....p.....i.........L`..3.O..u>..s..7.0.r.....z...T....N.v|.....\c...Nh...w.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):686
                                                                                                                                                                                                              Entropy (8bit):7.581219444704523
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TaONrPxAhRWnIkxx5SBqFor0/rp61pmYEbNuqokfuC34fwd:b/6eOlJAhRWXxzVFoIjp6jeNokGCD
                                                                                                                                                                                                              MD5:527BB469FAC61FC2B8E4BBDB9A82D4BD
                                                                                                                                                                                                              SHA1:3EC93B024BE39F68A718B8405CE65C9BFD73C652
                                                                                                                                                                                                              SHA-256:C3E5304CD833EEFBF0CB4D4AE105AD8DF527F695FE99F90E4EAB50098F4AC851
                                                                                                                                                                                                              SHA-512:C43E48FE971C95EA5DD804B8C6E1026D1F8F26BE826B166707D9C4C841987083C953EC62623406F4A135BEE988768517995272586CB8690622FB75FBAA043657
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-14-blue-select-202209_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1660863821133
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................`IDAT8..SMO.A......Y.vfa.dcV%!11jb<H<...o.....LP..........&zS.~...]M6........;.e.a.@..I].......~......_....../Q..a..*.,....T.......c.........s.t.T3I`........3zr.....3...R1..I.$...|pgc}m.k.S...1........P.L...t>,....R....H..D..H.....*..Ug.B.D.t......^..-.FS......Y.@...@..D$......R..V..j..^.V.;..r.y b!` ...d.c..\......\(.[..c9.5......he;sa.W.Q...i...U.@.].....*..'.......%PJ.<]RR..vW.o.\...c.@......0...#*..^.5B8..|/...0.uv...Q..dk.. ...8F8..h.c..4.+...I.[lgm..d...0...a....l46.I...p......d,...#K.o..~.|..D./}..W.......R.u....Z....X.....<{..Z.....oRj..RzD...@.;.P.Z.O..z...b-^!!....~.v."u.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1715
                                                                                                                                                                                                              Entropy (8bit):7.641794234472686
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3kNQF+IvK1R7Cw777eyvAMqCxmeU7jZO8:IuERA6NYQ7+hPeU1
                                                                                                                                                                                                              MD5:5E7E39FAC0814A5D45919DEFCC5EC614
                                                                                                                                                                                                              SHA1:DB2F96F37503240E1D4F96F090A138E5E479A321
                                                                                                                                                                                                              SHA-256:BED620D1C3C2E983D62171EFCC14973F180B694F6425A8EA1960AA877F3555A9
                                                                                                                                                                                                              SHA-512:2C93B90BC9314F81E30DA2763CA8F925E398432593A47088D1F3808B77461F5563208CD92B2806CD47EBEB1A2BD5CFB9FADC64AC134DBFCD582A87CC9AF64505
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT273_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692994284520
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..C.g.o.|#....K.-..J....\?.#A...w R...[...D..<s.....pxOM..q2-..S..}.lz...:....|...Hd..q...<..FX.}...M.;.+..;...M3.. .q.?.e.O.9 .v...o...'.|)<px....i...!E..A.1.....Z....}.......|j...V..!f......!.O.{.*.st.....*|J...x#P.&.KCl.b.C....H...2{Rz..+...:.._.w.$.%.w.V.u'..9.F.E..I..Y.....2.`......Z.6.h.1.0Fh.W..4.>.......0].....LR..}z....\d.?L...J..,.#O.&.J.r.e.s...xx..O.0{.S.;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 164 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4692
                                                                                                                                                                                                              Entropy (8bit):7.926447098205629
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/3KJSfsEb6GKZQxJ0wdyOoiY6bcRaZ/5cxD8/mwC2o0tEmG59V:/3USkEuGIGwH6NZuxD8/pC2jml9V
                                                                                                                                                                                                              MD5:3EF0979BB31EBCEC1F1AD4568C50BC27
                                                                                                                                                                                                              SHA1:A7CD28DBDE1A0026DB38380705907B6EF9DF2F10
                                                                                                                                                                                                              SHA-256:7B7946B02E117EA8A5C7655ACDE27C7B73518C16AAA00EB39B9C549DC32A1E1E
                                                                                                                                                                                                              SHA-512:9A6DAF87369AA082172CBEE0440578664005E1E993FC3383F97215A6C989387A0A7804A738FF1C5902EB48FC4CD90C78EB03B3FF6CA38DF1E4BDC4CE983A8A51
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................A....IDATx...p.W.c.!I&)...,.........d.Zf.Y.3C.l.....bi.Gs....[]...}.../h|...w_...h4..F....I.'_'.'.H.YC..s..4....5...K.2.......w~..Q:.o..y/.+.F....b9.N#.!7..[@.....d>iB....omm.c$.y#.............d.......u.Atq..z..?.J.n*Y9....P.r..".I..'.21..]oK.r..&K...H$......$.l...d.:_.Y..I.3{D...@'.+.......$]U....?y..B.V..s.....*...yh.W.9.....*.d......g...%...*.H..5......K.MFL../..MZ....k.....'...Nh.Z.....I.ej2~..B#.Z..}.R.L^._...KcE"..r....."v!."#.X....7...U-UJG...h2=...7...ZvJ...)...%?..Ozk..X.'C..RN..g?....pg.."4Y.^n.3d...}..&e..0.^.y..MO.SI...deZZZ.....9..&[......K.9.;..k....u{..}[.......+.}+.....a..0.....'......m.d4.O.0.)sJ.s{...-[....H.`.r=z#.2~.}H.......!......K..:..0.T..D[w..s.rZw...r..FG.^Z...o.Rf.......f.j...x.@..]......9.cM...M|....[wN.9R.7i.....p.(|.Q.-.._.........^>......~..rf?....H.e....z.`.K...M...q|e..TDp.n..9R......N.........}q..E.*..T.A...|...jc..h......I...@lI.[.JVJ...A)....+c.W...Es..o..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 3008x736, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):73304
                                                                                                                                                                                                              Entropy (8bit):6.257698974415809
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:CkE6jWKsM31Ct1mqTokgkn8r+sV/DWAM3ecpfcamuR465Eo8BOpNaTBKtLK+3MLP:VWKTCtGBWNtc0R465EjOpkAKtlbP8k
                                                                                                                                                                                                              MD5:52B19C30224AE1AC999917C13EBE9C67
                                                                                                                                                                                                              SHA1:44EA26B7F6962E6940816D30F8B47B1DBB7D39B6
                                                                                                                                                                                                              SHA-256:A223A733B60E733E74CC877C42A21BCC070303001A9041E995C9793CC8471F3F
                                                                                                                                                                                                              SHA-512:F5DF94FDB5F783AEF2B036FD1D6771A536186DE2600C3E579FA425CE0BE020786CF189D6DF1C989427E616358159CE2653BAA18A3EF76DB3713C6DE8CE05C94B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/home/bh/images/heroes/iphone-15/hero_iphone15_announce__uuemlcwczn6u_largetall.jpg
                                                                                                                                                                                                              Preview:......Adobe.d..........................................................................................................................................................................................................................................!.1A.Qaq...."....2....BR..br.#..3CS$..c...s.4D.....FTd.E6.....................1..!AQ..a"2R.q.B.............?...l...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):211430
                                                                                                                                                                                                              Entropy (8bit):7.971689944578453
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:SPNDFy3yeIkKpWIvNUifQ1UWNEixVQlceq8:S9ciFkAWIvNU2qjVAl9q8
                                                                                                                                                                                                              MD5:7E282A546A22F7DFE7D25DC585F6BFE9
                                                                                                                                                                                                              SHA1:F632957A9BB68A660C15F579907B533E0355BDA1
                                                                                                                                                                                                              SHA-256:A4A0E76C2B27A2B3E74FC6C6F0CE50725F4945B6365887794611F9730AAF841C
                                                                                                                                                                                                              SHA-512:220FD733B25DB5D8B06CF3D5B8CDBAD7948D612D6FF29E80344253AF96B6F2F87A18D7D12D1186C47C836D3F9EB458094A2CBD235EBA30B89825128204EF3533
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-PKS5YJTVJYTLD3WDQUGHJ6VTFE.0.1-4....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?....=:T..2..`sR..5.-.iX..P.8.J.....V..mkg!.p.....J...#=k...$.2u..i32..B...!....1.[w...p......El.d...uQL.D.."..+.'...koc..%..4n6G*!@d....u..IcK7..?>......;..4Kx&..M.B3
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):590
                                                                                                                                                                                                              Entropy (8bit):7.475126102088044
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6ThR2ydkCbKZf0stRfnHVIAeplPKuAOjMsYZ3gQexipMHq/4yNcqChK2C:b/6TTdkCbKhttHcyT0IEiyrycbM2C
                                                                                                                                                                                                              MD5:27D8EB98F3724631CE6AE91F2350ED34
                                                                                                                                                                                                              SHA1:035640C639659D55EE4387B3565566BB1D8407EB
                                                                                                                                                                                                              SHA-256:52527146C33CAC4CB51D6D0799AB9DF9E9D50DFE21D188879D23411557CB1D1A
                                                                                                                                                                                                              SHA-512:A9B374446E82904F974431F2D5587D37BD7BE8AA32ACE1C2FAD24BCC6B6D6D0E57465002FF3FD1718FEAEA429CEF4DF9FF54D14ED48C9EBD28957F872846A048
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/macbook-air-starlight-select-20220606_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1654147903808
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8...M..A.....|L..1."..^..xt...3r.V....5....=D..... "{0(.h...k&3]R..].`...}...n.....}....W.c<......Mfn... /.~.e..$....../4..%.'<...p4..5......K."......F...i........R.j..e....F....V..;%k.......6 ".."..,..t....~..h.tx..i...d..8s........c.E.-.x2.Jv..._...j...S/..IV..9m".y.~.oq.R..q..).a"...r.+...(.q..V.D.h..|2VM..(...._[;....k5.0.->.._(. ...O.~V,.D.&.h7o...TjYS....}..n.{....4YsW...1...+"..b5eY.b...j.w.e....x......-<t|.>.4=e..l......... .S....Xk......~~~..T..ci.QGD6.......Q_D./=....!...M..b....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1715
                                                                                                                                                                                                              Entropy (8bit):7.641794234472686
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3kNQF+IvK1R7Cw777eyvAMqCxmeU7jZO8:IuERA6NYQ7+hPeU1
                                                                                                                                                                                                              MD5:5E7E39FAC0814A5D45919DEFCC5EC614
                                                                                                                                                                                                              SHA1:DB2F96F37503240E1D4F96F090A138E5E479A321
                                                                                                                                                                                                              SHA-256:BED620D1C3C2E983D62171EFCC14973F180B694F6425A8EA1960AA877F3555A9
                                                                                                                                                                                                              SHA-512:2C93B90BC9314F81E30DA2763CA8F925E398432593A47088D1F3808B77461F5563208CD92B2806CD47EBEB1A2BD5CFB9FADC64AC134DBFCD582A87CC9AF64505
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..C.g.o.|#....K.-..J....\?.#A...w R...[...D..<s.....pxOM..q2-..S..}.lz...:....|...Hd..q...<..FX.}...M.;.+..;...M3.. .q.?.e.O.9 .v...o...'.|)<px....i...!E..A.1.....Z....}.......|j...V..!f......!.O.{.*.st.....*|J...x#P.&.KCl.b.C....H...2{Rz..+...:.._.w.$.%.w.V.u'..9.F.E..I..Y.....2.`......Z.6.h.1.0Fh.W..4.>.......0].....LR..}z....\d.?L...J..,.#O.&.J.r.e.s...xx..O.0{.S.;
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 113 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):3163
                                                                                                                                                                                                              Entropy (8bit):7.863808579381124
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:98RPego3w/B9eiX3ekyvQzzesPy2zQibv1:MWl3CB9l3jyePt0sv1
                                                                                                                                                                                                              MD5:9FE5EBF36780D5D9F8D386CC684446E8
                                                                                                                                                                                                              SHA1:4E3728C923E964DAA35650C84459B951CD9BE07A
                                                                                                                                                                                                              SHA-256:C55D6374F6AE4CC606AFDCD480818B7D022561CE83EC8E8041DE6B9685AA598B
                                                                                                                                                                                                              SHA-512:B5FE8FA93D1A70E1DDF8D154604F38590A6E683075426E667C2712C4A751604435B4D743976C336C1C16C1641C45039CFAF42BF46E08B9776650E5FDD61186F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/images/overview/hero_mail__cpbauxwmdmhe_large.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...q...q......~L...."IDATx........................f.,..8.6....o............=!....."u/).5J..\..;..R...p..3...y..G...P......... .lEk.....o.....Wa.Z(...t.v.w.^w.=iii.>...O....q.(.L.|y.....x.......H.)s*...WXzz...#F.R...>....<y........7..%...Y,`....SLJJ.(.*..aZ.>W.H....;w..O...J..y.$u....3.).y..T..{yF% .N.<..|U...b.:..y.%5r.|..2bK)....F!QLL..b.:...DSH$.........`..W..B&.X.........*..H`..T..<.&S. .o......X..hp......o...}.W}.J|..j.i.j.i..[...S..............VE.l.J%qE..\.Y....C.......0a'4}.:....=J..l.!......3...\.......j.d..4.}.:bA.|a........A#..a.._....}...R.......3....o?.R...YN...wcA....R{.....w.l?.N+..s'..'0f'$...zWxi>.s.@...?$S...i..(.A....t.gh..l?.... M@.y...$.VY....g..A....U...RYv)p..Y.j......hV..0../.f.t^.M>../*......u].....b.e0z7.....Wh...k%c..(.<==;.....A.2...[........:...l...3*...g.qh.T...].C....1HHQup...X.>C...6.S`.sg.L....j:..1..@l.Fm\1.6B...=.....z...u..R.....Z.\..M...F..]6.....V\\.Q.Z-q.....(.=.!z..u.mS..o...`.Y.....yg.v..i.....f
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):610
                                                                                                                                                                                                              Entropy (8bit):7.459511970767978
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TuhzDYU8Y8HDV4VC7Amd61p+ZPUBwRAbcWc:b/6qhHeYGJ4VIAmd61pMowRAbcWc
                                                                                                                                                                                                              MD5:7C62B922AEC61CC16B7D2252809CEA6F
                                                                                                                                                                                                              SHA1:985B9273C5BE2104E6E28E7503A733BD4CC1FE1D
                                                                                                                                                                                                              SHA-256:CB89D5E4BF5D6BA31097078F77D8FFED9216EA9E1CF567623453039611AD3800
                                                                                                                                                                                                              SHA-512:A022A2BD71ABBB5D95C0C06C4A08E7182B214014E89B048A9767ED6FC2C4437F1A11AE1C9EBE785F21E9D9634B829E2D9D86F25D4CCAA8E05709092747191E51
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..S.O.A.}of..P!....c ...Xb.Yhe,...K(...V....."....Dbb.F0..qw;.....?./..f...7..<?y........e.;.B.."=.......RU..<.Z......oN.t.3..k...t.4.l..o,....S..Z.3.)1.m..F.......G$-..f....~.LC.33.....$.....u].....e.Eq.zf.....,....8..q.I%.Q.(...j../\.2V...d!..h..A...Q.b-...7.vw.ZQ...uE.rG ...8..3%Q.Y...-..k.f+.S.cI......M.....;.$.2.ISU.....\a..."..W.....+P.l....]....5.C.;b..q..Hn.H..FE."....[).>'$.{|-y^l.|B.%%........=qI>..b..`..../..K....+#.'..`f/T..W...E..<.G$.(L...R,.N..}....,.7{wRFdyN...}\DfH.B.9#=g....y..vZ./.?..../........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):168479
                                                                                                                                                                                                              Entropy (8bit):5.097030091497864
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ejNyqUXiJc25xwftWvcvVTWLwQnKoAkSWZmQ6nc6zVqJK3iQA33hodGWXTDvFz80:8UXikdtrfv
                                                                                                                                                                                                              MD5:7D6887010A62341FBE2C458AA7B6D380
                                                                                                                                                                                                              SHA1:648DB763670D5BBC6A6F322AB8302E072117E5E3
                                                                                                                                                                                                              SHA-256:131867F8F86841777890DF774E0943838A7BD83491553D0AF9383C0226D83930
                                                                                                                                                                                                              SHA-512:29B7F5F01E181D947CC11AA30BE4BDA48903A06467347C3F8859F4E9B7EC40C0C1FA6732E96130123CC580E3AE416C6F364B04A2A3589CDE40EDABE36AA0D120
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
                                                                                                                                                                                                              Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65024), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):349618
                                                                                                                                                                                                              Entropy (8bit):5.358819688159532
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:uOQyOPyLPlQ1XVjApnO3UnMieujO8BBUvzf4+tPVRIXEw7KcdjegF0suByaNYPX6:g2QjePUbUPQ
                                                                                                                                                                                                              MD5:DB632334C0EBB97D19B4AB7B45A2799A
                                                                                                                                                                                                              SHA1:07C2DF71A0FA06643C1BB01302FBC501A604574B
                                                                                                                                                                                                              SHA-256:26509945C77EC8D877AA4AC8C73ACA310B46251787481F31339FD16AC2D3FCA1
                                                                                                                                                                                                              SHA-512:E52E30C0C4CB6D3AC6A232755A59133661B5A055D04DCD796DC682C812C6EC87A0E831D52E59CF59FA359DA6ABF11264DD2F57FFC54034599B9B544C07D17A48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-merch-3.22.5-3f807/dist/step0.css
                                                                                                                                                                                                              Preview:/*! 3.22.5 | BH: 0b35f50caa2924441b91 | CH: 29e47864 */[data-core-gallery]{overflow:hidden;position:relative;min-height:100px}[data-core-gallery-scroller]{width:100%;white-space:nowrap;display:flex;position:relative}[data-core-gallery-fade=true] [data-core-gallery-scroller]{position:relative}[data-core-gallery-fade=true] [data-core-gallery-scroller]>*{transition:opacity .4s ease}[data-core-gallery-fade=true] [data-core-gallery-scroller]>:not(:first-child){position:relative;left:-50%}[data-core-gallery-fade=true] [data-core-gallery-scroller]>:first-child{opacity:0;z-index:1}[data-core-gallery-item]{cursor:pointer;width:100%;overflow:hidden}.rc-inline-gallery-item{text-align:center}.rc-inline-gallery-item .rc-inline-gallery-image{max-width:90%;max-height:90%;height:auto}.rc-inline-gallery-peek .rc-inline-gallery-item{border-radius:18px;margin:0 10px}@media only screen and (max-width:1023px) and (max-device-width:736px){.rc-inline-gallery-peek .rc-inline-gallery-item{margin:0 5px}}.paddle
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):610
                                                                                                                                                                                                              Entropy (8bit):7.459511970767978
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TuhzDYU8Y8HDV4VC7Amd61p+ZPUBwRAbcWc:b/6qhHeYGJ4VIAmd61pMowRAbcWc
                                                                                                                                                                                                              MD5:7C62B922AEC61CC16B7D2252809CEA6F
                                                                                                                                                                                                              SHA1:985B9273C5BE2104E6E28E7503A733BD4CC1FE1D
                                                                                                                                                                                                              SHA-256:CB89D5E4BF5D6BA31097078F77D8FFED9216EA9E1CF567623453039611AD3800
                                                                                                                                                                                                              SHA-512:A022A2BD71ABBB5D95C0C06C4A08E7182B214014E89B048A9767ED6FC2C4437F1A11AE1C9EBE785F21E9D9634B829E2D9D86F25D4CCAA8E05709092747191E51
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MN6E3_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1645158888577
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..S.O.A.}of..P!....c ...Xb.Yhe,...K(...V....."....Dbb.F0..qw;.....?./..f...7..<?y........e.;.B.."=.......RU..<.Z......oN.t.3..k...t.4.l..o,....S..Z.3.)1.m..F.......G$-..f....~.LC.33.....$.....u].....e.Eq.zf.....,....8..q.I%.Q.(...j../\.2V...d!..h..A...Q.b-...7.vw.ZQ...uE.rG ...8..3%Q.Y...-..k.f+.S.cI......M.....;.$.2.ISU.....\a..."..W.....+P.l....]....5.C.;b..q..Hn.H..FE."....[).>'$.{|-y^l.|B.%%........=qI>..b..`..../..K....+#.'..`f/T..W...E..<.G$.(L...R,.N..}....,.7{wRFdyN...}\DfH.B.9#=g....y..vZ./.?..../........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32019)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):134839
                                                                                                                                                                                                              Entropy (8bit):5.341739822309292
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:LAPqGcoLDPmr1YnHR4JzsToYZXzq5ocTmlzea7xgq99GR7Mjluyr9zxjpP3:LAPzRqNYiaJDZ3
                                                                                                                                                                                                              MD5:6CCAC66D1223C6023F4E12578192F707
                                                                                                                                                                                                              SHA1:D100782390EC064BE1AFA4A665AE8CAF1E83C95A
                                                                                                                                                                                                              SHA-256:289E5C4F1FFCFFB74423120BC60E11F6FCF6D8786B66AC398C3CCF01EF658597
                                                                                                                                                                                                              SHA-512:B0B8572C17437EF684D0DE8222B25F7282029DB50665AEDD6FAAF1BA1CEB55F9CB9DB0F23451C39A8120F27344576FA806B4EAF47B566A1F873C3FC2F2F611D4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/globalnav/4/en_US/scripts/ac-globalnav.built.js
                                                                                                                                                                                                              Preview:!function(){function t(e,n,i){function r(o,a){if(!n[o]){if(!e[o]){var c="function"==typeof require&&require;if(!a&&c)return c(o,!0);if(s)return s(o,!0);var l=new Error("Cannot find module '"+o+"'");throw l.code="MODULE_NOT_FOUND",l}var u=n[o]={exports:{}};e[o][0].call(u.exports,function(t){var n=e[o][1][t];return r(n?n:t)},u,u.exports,t,e,n,i)}return n[o].exports}for(var s="function"==typeof require&&require,o=0;o<i.length;o++)r(i[o]);return r}return t}()({1:[function(t,e,n){"use strict";t("@marcom/ac-polyfills/Promise"),t("@marcom/ac-polyfills/Object/create");var i=null;try{i=t("@marcom/ac-storage")}catch(r){}var s=t("@marcom/ac-event-emitter-micro").EventEmitterMicro,o=t("mustache"),a=t("Base64"),c=t("./cookie.js"),l="ac-store-cache",u={items:t("../mustache/items.mustache")},h=function(t,e){this.message=t,this.type=e,this.name="AcStoreError",this.stack=(new Error).stack};h.prototype=new Error,h.Types={BAD_JSON_RESPONSE:0,MISSING_API_ADD_TO_BAG:1,MISSING_API_FLYOUT:2,ITEM_NOT_ADDED:3}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):683
                                                                                                                                                                                                              Entropy (8bit):7.535995098809109
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TFc+c9uSivdWCLmJZVKxKBDPoyOEC3kH/BPUBqCaHot+F31LRNvsgP7tN:b/6Rc+c93isfJZVtPpOE6kH/pUXaHoSt
                                                                                                                                                                                                              MD5:F28787C330B2360D006D59F2970CF04A
                                                                                                                                                                                                              SHA1:DAFBB743833E69F858E5250A2BC30B7111E5797A
                                                                                                                                                                                                              SHA-256:C5AA25D8571A4E2D5CDF7A87AD3D5A61261F45A4F0FF4A4E97EA0B16A3817566
                                                                                                                                                                                                              SHA-512:AE1A38D05708B8951BCA63933294AFC858C4371A50BD2831EBF5F4A850BAEE246B22E3507CCDD2513B8FCB877B275C101ED770223E524300238E6E8A768C086E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................]IDAT8....k.Q......f..N.....T"..APD....X..A,.6..".)l..K..;..ZYHj!(&.e.c6.J6;;..9.M.@H.p...;.....g......Y|...[..x.PI$....)"..D.{{.j..,..<..y.o.}..G..s.....l....|qqd$....H;..d.h....eG3Ow:...oU..xBh|}..o...._.s...~...}f.3+i...`c......;K.Bn~..$...W..ww.T./.~D....&.....[.2gR.Vk}...[.F.E5..X>./..4Yf.4..GCI....+N3h.......R.[K.@.J....1.ia../U.Tr...q<..a....@.q........J.8)d."R...@..;<E.N..m...qpU..O.1..l(&^ef.........X.qU..[.....D0...<.<R.%.a..v{.......k...5b@X...R3...Ef...-U.e.J&..1K..@..C..G./..jZ.aS.d......[|..]J$.....r..d;...#c..7a...V..k..5...r....~?,z.WQ@...w&...y5.....Z.t...6+.......'a......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 138 x 138, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5277
                                                                                                                                                                                                              Entropy (8bit):7.952293835605929
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:x1QOgRu5Xe2fz3Q5RpUm8P6WbA56eNhRVrpCkRoWbA6jWugQP1U2raERVDE26hji:xmk5XeirSYV6WbA5v5ZsL6jWbmW2rNj3
                                                                                                                                                                                                              MD5:29C3F128014A2E036F76F0DCFFB7ABEA
                                                                                                                                                                                                              SHA1:C1A0A5E3B0DB1FEA8D6691495D043BD9F3764BC0
                                                                                                                                                                                                              SHA-256:D284EC611A979D2228DF33DECB2B742F02F754B5D58B056278F0C727D5197B2D
                                                                                                                                                                                                              SHA-512:F5AAE48C8DC7AB52C6621A948766828DB35F88BA4AA01EB9D4C6C768A2514F595DA65804FB761A0E030127861D153BAD509CD444CB3C72151DA52C6206966961
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.............u..d...dIDATx....x#]......ej..>..m.X..q2i..|...E.3.>...i..O..v.-j.Q.F..e.M#.w4..Rh..M/.j.M.IK...t...[C..4...7|..-...5~........%..>..)..G.B]._.RO.o..Y..l..............TLO..j..M...?`Af.F....VZ..^.S.~..5...OCw.OO......."g}L..)...(.....=....ZB...Y_P.3..(.Z..K.Hk.!b.Bg]F.S.=EQ..\_......]..!D}<.Z..^j..0....t.9.!.c......e_...Y.Z..O.3..JU).,./......,...9...G.h........Z...*...5[f.*~...T.s6.\5q.F...i.."..e.p.\Wu=y.]S.W..z...2.Y..py*......EY(l.2.Yu'..f.+.......e...;.K.z....g~...~!_...;..N5.^.....#...G..G...r\?.4k..io.%.JY.;...*.L6...h.P.(......T.j...DY...~...E.,U..~..e..^......,..{x...,..%7...j2.=......L..k.K.$..Eh......:{.j.,TK........w.Z..<.{....M...*..9.........b...x.....}.nq,.....Y|.~..<.c..ca...|.~S...]..V.R,i..i....|-..|...NA*jI~I...%@.(..H......|TKY\.LL..X..x..,.v....~]m.p.....]x...nw.K...C......F?.3.?.%.O}..,.R.o.I..Z)..tL.Jp...bg.y[.T..z.@+p...L....]#.._.O...."?Y..>..W......m9(..a.T.W\O..{....S.7..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3008x736, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):29513
                                                                                                                                                                                                              Entropy (8bit):5.549584363331696
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:GVL70rC7g1MLyfr9itYmDzdvLw1uF9XFQlJcr2S:i0rDM0rKzLvXFR
                                                                                                                                                                                                              MD5:6CB5B23196691B1670CA9F67EDBD23FB
                                                                                                                                                                                                              SHA1:6D67F2B5036749673382BFA37D6138B67EECC28B
                                                                                                                                                                                                              SHA-256:23A51568A8697426ECDC584B79BE30AF0725E3FDD9C6000E17AABE5E3398C458
                                                                                                                                                                                                              SHA-512:E86D27C23E9BC6A6BB22CD64757218FC20D0BF85A9C6481E724E083DBC58DF3B08EBCD2C3348FE53398143C16B4F45149B82E5C2FCAB4BA2FA48ACDD59D379CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................=.................................................>...z7.O....................................................FA...................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):699
                                                                                                                                                                                                              Entropy (8bit):7.575253496585408
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TnHl1KAE7YKkRZIx8PmgVeazoEOfE0qWSachlXiQ/1QGHGl+PceokVMp3:b/67Hl1Kd7YBvjVeazoNQlXiuQGHm+kv
                                                                                                                                                                                                              MD5:7EF0C544DFDE3664823E60632D88E454
                                                                                                                                                                                                              SHA1:5E0EF39E6768D8E404F5BDD2BA86088EDEE51575
                                                                                                                                                                                                              SHA-256:6892D96AE602245B0ADAEC3F7161AA4F357282BE1550119D84B44D22F182609A
                                                                                                                                                                                                              SHA-512:0120F3F32B951AF016E749D49482F577A95FD054AD9702686685F2D093FDB34D286F222914C4D897FDF512D10EE0FC4C1BC313D5965CD53234CB850763757FC0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPT23_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1661294191384
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................mIDAT8...=L.Q...}3ov...]6..1.F..&6.`#......(.A..P.`I...6..%.4.f....,?.33.;...h...=.3s....5|<yv.V..._.sC...~l[j.....Nj.Ja..t.J.t..-..a..1..V.0.z.....f....|....p.h[...7wN........l.....E||...;.hom.7w.s...tow.d+...F.@0 b...-.c{.p.R.s&;.O..7ppX......fS>....`P.J..."RA"..m....j..U..6..\...g.I..1`......KO4..f.T...3..TG...`X...'G...N..YP..3<.....w4.hQQ..m...z,Za...G_U..>.`..v.Y.P...G..e....qN'."R.(.2.......-....gcBk..D...<.$]..c.V.Q.....AJ...o..).......\R..T...l .d...........hD+..v...pT_..k..R.0.V.h2.!...&......R1R..e..7p]g...T.p....l"R....D.z.F...^f.~.C.0.}].....s..=.H...ng0...J../.....\....e......G$......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):150242
                                                                                                                                                                                                              Entropy (8bit):7.9659910939482925
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:Is9tQkp0slc2m+FCg4J8vtrLt+0UunrlR0DmK0kBJRgGg5:Tp0sDpFCg4unt+0UunJR0DmK0Qg/5
                                                                                                                                                                                                              MD5:9829B05B69F4682E835BE6C7CC43BA97
                                                                                                                                                                                                              SHA1:5C1FD5F096D08976AA97B3C677736EEA072DB76C
                                                                                                                                                                                                              SHA-256:DC8E1F926D970AC28BA9F15D1E8F24F92EF4BA855F3901B800BBADC764EE063B
                                                                                                                                                                                                              SHA-512:5CE2EC1428C0494E3F614A0D86206E01FA66D4B3625076DCB2B60CD5908B43A1BEDE736F9154F1EE0DCF72B49A10FB594266AB10DA8210936047CBC430A98D0B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://is1-ssl.mzstatic.com/image/thumb/a_voEGGOjHGvUUhwrbStXQ/980x551.jpg
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-FPBX5IPIHSV677VFB6TSSESW5A.0.1-4....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..#.=i...8(+...)..t...?....=;.....N.q.+.?.. .9.....A...!Px.@.!...SO.s.;...8..h......Sr..j...)6.....P...... ~. E.v......q.(*._.X....=B.=G.&.g..P.........4...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 168300, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):168300
                                                                                                                                                                                                              Entropy (8bit):7.998603864544415
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:3072:tuPtX+Wvg0f+QWknZf76gNucIp5C9gzl/+wCiYarUFC/DPGk9QX7bbJVBqPP:Cj+UnZ+g0cuzlhy0DL9m7fa
                                                                                                                                                                                                              MD5:96A72B57264B6EB5105F4869A2B4C4BA
                                                                                                                                                                                                              SHA1:738A62B76EC28DB64C4E03A3DB93FE6501EA47B3
                                                                                                                                                                                                              SHA-256:43E650A23426E937FE6CEF6B3AE53E3DE57D4A90BFD5EF585E11458A44229F50
                                                                                                                                                                                                              SHA-512:52A7A5B102F2010B743C231C0A238AA6396D5AC6AE04A7CDCFB4FFAA16DB14BB1CDF9FB16CC27CF5B193CC891E27AC6BE158AD8FBE048AA65CBEE3E93B854189
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v1/sf-pro-text_medium.woff2
                                                                                                                                                                                                              Preview:wOF2.......l..........................................N.`*H...B..r..b.....(....6.$.....$.. ?meta.{..T. ..G8.t[n....>...f..Z....S.$.>-....e.....V.....4.........r.....,t....q^t...............7..of...%.._.+".Tk....;=Aa..yr.......R.x.c...uP...Q..R.#.)..NA...:..S.t1I....9...m...Sy$.j.......N.bY._..yv+...j..t..H......&1V]...V(:.......m.3.....7..k.C]......L..Kj.5..Q<.....GL.E7t...0e...'.q....&X....K.a._R..'..a!F.-.)....T..il.f.Sh.](.....;.I\...^....E`....~.=..o..q.../L.G.i.$..{.:D.7..^k3P3.k.j.5.LEA.._....V...........b'...<..]........~..M. ..4vc.v...vnE.."........".3N)......?.2...-..8....X.&=.T...!.....e........r....c..R...F.."4.IY.gW...~#&x.+o...^. b..>.....-.tI0......d.G~d]g.."..H.2.3.............\.0.Q.4.M.R2C5F..GZ..jI.......=...).A...Q]....x..[.K.E.V..?C>{..*...N.M.Vc.......w....... ]p.8.V.bB.1..+f#.G9.y...../.C4....M...7@..'&.>Px...O...Ew.`...K.Q_.. .h-......Ph... Rya.TB.*..B..W..<..<@.v.R......F"@*..@..%....5.wG.v.).RwU{?..|....:%c...j
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1988
                                                                                                                                                                                                              Entropy (8bit):7.710606821387325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAOVHzRFaNb6DN95j6/oyC6ahn4Td+O9kftpZBkI:zEhVHlFaNb6DJedCZ4JQfHZ+I
                                                                                                                                                                                                              MD5:43844A6E711DFD4C153E5E72737BB294
                                                                                                                                                                                                              SHA1:23875E75B4A3DF9CD24C72019DEE4DB7EC9886D8
                                                                                                                                                                                                              SHA-256:3A3F570FB60982420939C0C8B6685F800E5BEFE716752B5B3F0AFE2D274E3D54
                                                                                                                                                                                                              SHA-512:05627DCF883C2FB13D16F00F93E0B6D9E57BB1A654FBE6970CE27192AAAC72BDD3AF7B02F27491B154C59050380279DDCF140AEA6C273169BF3DBF3458440378
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPLL3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1677122348072
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...........k...R...@.}....F9v..R@.9Tv.&RQWg...)O.....m.[.o.iY!..#[....vc.......i.......'....o..'...B.5...j.....(..v.=5.F...P..3|L...]+........Vi..U..hxzot.T..}....S....0.x....zV@{.x.........\..z..`......5...?.~5xG..\...........-\..3.7.z.G5.N...I.....;......sF.!..T.n....,6.@..v.8S.~...V...IE.)(.........|n..|Sw...X-.."...a.OE..X.rM}.*Q..#......0.t...@..@..#.P.Q....>
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3592)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):378896
                                                                                                                                                                                                              Entropy (8bit):4.904775660205653
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Q5xINGQH6fVxZhxn078SiQaQ/qjsIcPSAXjdVtYhuiJZsGwubFNULUH++YdgwGGw:gsIjHkla6zIdhYqN
                                                                                                                                                                                                              MD5:28C44929C8ECAA6A5975470EEA6BD3C3
                                                                                                                                                                                                              SHA1:D28E8DDA26CE2F1F53CBA0C4D70178023D106D4B
                                                                                                                                                                                                              SHA-256:FF63B1AFF1B89C091A19649870DFB6B546F521E2D7378BAC488A31EAF9CBCF58
                                                                                                                                                                                                              SHA-512:98CA20AF24FC3D99F379C3F5408CB1DC47B0A0C0F7CA08B55632CD3BDB217EDCB27DB99B586DDDA2B46CCB66ADF08FBF4E5F3828113D92834F7F248B465B7AD8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/store
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html class="en-us amr nojs en seg-consumer us" lang="en-US">. <head>... <link rel="preconnect" href="https://store.storeimages.cdn-apple.com/4982/store.apple.com">. <link rel="dns-prefetch" href="https://store.storeimages.cdn-apple.com/4982/store.apple.com">.. <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1" />. <title>Apple Store Online - Apple</title>. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> . <meta name="format-detection" content="telephone=no" /> . <meta property="og:image" content="https://as-images.apple.com/is/og-default?wid=1200&amp;hei=630&amp;fmt=jpeg&amp;qlt=95&amp;.v=1525370171638" />. <meta property="og:description" content="Shop the latest Apple products, accessories and offers. Compare models, get expert shopping help, plus flexible payment and delivery options." />. <meta name="tw
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):624
                                                                                                                                                                                                              Entropy (8bit):7.551863723439996
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TcjXBr2ejh/yWtuHJ0WXJu2/PHrBxFpYpFB6nJRlTZQbxXAz6Fjk3iPHm:b/6wjRd1I42/PVxFEcRnmxXq6FSMHEN
                                                                                                                                                                                                              MD5:85DDC900CE94B35B48651E524A34DFC2
                                                                                                                                                                                                              SHA1:F6C4BD290D2DD36E9B25B4539BB184EC1E318DE3
                                                                                                                                                                                                              SHA-256:59445939674FB41322CD30AE621090DD663CA3E94FC29AFB3AB3515BA2EA8A1A
                                                                                                                                                                                                              SHA-512:26261A17A34104C91C91C61944293A017BDE5BFAE92136137584E710EC7C554B78D4D43FA72CA098F0EF8F931AD9F6351E9667FA9D5D9B97F14BF3363D017C79
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................"IDAT8..S=OTQ.=..}o."Y>E.FBlLL.LH......VHbE....+...ZZmciai4FHL.l`.....w..e...'.[..;..|.A....U.;:.o.......f.........(W.24.+U.m.z......q.o.(6..|.|z....a..m...8@l...[X....3..O..~.G......0.....t@...H.Kx......1..r.m..N....dX.........Q,.e..;..-..."...b.q.6. ..V?...;.%F..e..7....dC...dg.{L.9.P.....s...LNK..l..&..T.{!7.......|...H ra2.....?...4[.u3...{..Z.Vt.......i..8.3.W..OG]-.j.va.h.4.&....{.2.F....Z.P.*.%O.."....)O..2O..3.U.a,.x..U..zF-.f/z4N.M.,.....q...J..6....}A.{.!....)..(..!.\lv...lqz..6..Y.v+}W.*......#8C....Xwx...7........N...8.sv....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (28965)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):285623
                                                                                                                                                                                                              Entropy (8bit):5.388109149443547
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:3jq53bMK8ei9UnZ7ZsiW0rfaLeqnILvKhTVcPQXBRC2ZxX12wwYhD4RxBgEVMSKL:3uJbM/MZ7ZK6qiKxZZ1HZ
                                                                                                                                                                                                              MD5:53A7A6669D95CB3397B26751EB7C51C4
                                                                                                                                                                                                              SHA1:CD3C5C6FA6937FF2D6DB64E0D51E5DB693BF8D36
                                                                                                                                                                                                              SHA-256:F569B9048466EB7C8FCA19901D92D8173467341CEBF4B4122149EDB9C9CDB235
                                                                                                                                                                                                              SHA-512:83E79E7CF7EA876EECA5E98558DBDAC6208F9F0E7979049421DA8DEDCA01C9D673832AB05CB06C3ECB37D07144AFBB795CB2EE41E231340A64AFB1A4F6E4D4FC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/support/systemstatus/scripts/packager-20210806A.launch-20220913B-prod.js
                                                                                                                                                                                                              Preview://LAUNCH-VERSION: packager-20210806A.launch-20220913B-prod..(()=>{"use strict";var e={};function t(e,t){const i=";domain=.apple.com;path=/;expires="+new Date(0).toUTCString(),n=["acs_path","clk_pev","s_vi","mbox","s_sq","s_intcpm","s_cc","s_getNewRepeat","s_nr","s_ppv","s_orientation","s_lv","s_ppvl","s_AVT","s_vnum","s_fid","s_pathLength"];function r(e){return new RegExp(e+"=([^;]+)")}let a,o,s,l;for(a=0,o=n.length;a<o;a++)try{s=r(n[a]).exec(e),s[1].length>0&&(e=n[a]+"="+s[1]+";domain=.apple.com;path=/")}catch(e){}if(t)for(a=0,o=t.length;a<o;a++){l=r("("+t[a]+")").exec(e);try{e=l[1]+"=null"+i}catch(e){}}t&&!t.includes("s_vi")&&t.push("s_vi"),setTimeout((function(){window.launchClearCookieTimeout(e,t)}),18e5)}e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),e.g.fixLocationPath=function(e){return e.replace(/(\.\.)+/g,"").replace(/([?#[\]@!$&'()*+,;=%].*)$/,"").replace(/[^A
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1656
                                                                                                                                                                                                              Entropy (8bit):7.605156184886274
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3H1+5S2bfM0Advq/cR4k3A/XqWL2hvrru:IuERAB1+5S+Ad8DXqZ9W
                                                                                                                                                                                                              MD5:65BBBAE1CF2A88A38B4619236DB0FD3B
                                                                                                                                                                                                              SHA1:F4317209861F0A3BB15A627D0CB5D5C0311D2B17
                                                                                                                                                                                                              SHA-256:13BB07424CE956E5D1CB91A52B630DD1F9F880FF3C3F2E104833E50F9C9F1F59
                                                                                                                                                                                                              SHA-512:7C9DEDA611622AFAA3ED61863CF463B4BBE7B87172F29CEE86485FB7FCA6F1DCA4DC6B8D3DAE3466BC75984D6A62B05D20C32BA740FB0E8CBAAE2DC349DC3718
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/airpods-max-select-spacegray-202011_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1604622935000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..+...H.7.{...w...p..i..{..;....=].Q.x......P..?..g.C.O...HK}+.rW.......ASp>u..S.....5.GV..ZK..'$......4_..>..Y.cP.S....H...0.......A>).9..-cP_...@{m`../}..7...qN.~........C.s...-.5.y..... .:g..G......`yg.!..L........R.....<.....U}B..1.."...^=...7...|I.I....Y....Q.....G.~&..~...(.....x.\.s.?.~..%....<..".U.FF.2.....?.....D|4....Gg...e.4.l....N3.F.2.C............7./.7z.3...(.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):584
                                                                                                                                                                                                              Entropy (8bit):7.509457221686411
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TA7BoDo3Ib37+btgRndx0r8WyVlHZ6/wrge2Co:b/64+Do4aydx0r3yluwET
                                                                                                                                                                                                              MD5:E7BE128F67CDE45F6D9BDE91AD15083E
                                                                                                                                                                                                              SHA1:CC5AEDFFFA29DAE2047E10EF06531A9DDB519384
                                                                                                                                                                                                              SHA-256:B8712399E718D88FCD446A639224B64B83EE4051A3A8FD5F99EA6AAD058221A9
                                                                                                                                                                                                              SHA-512:A4F6A5BC78DF5580E23F2A053C50D36092AAD6BEF5B29A515B5F5A5B578C2AAEF0BB0D85DA282050EAF6BFFB08F439F6CBE475819855B0541EC86ACDB2229858
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.u.]n.@....c..PO./%R.!P..p.r...{.3...HP...J_.z.*.M..A..I(.V....k.NO.c0.`.XpYV....O...8......pN.u]O...L../..{...N. ......T.^...Y.:I..(.`.Q..94M..z=..r.'.Yz/5....9.uc....<...)....@>. D..ZSU....1.I.GL_.}...u:.....E$....5.b..Z......_..,..H.H...4.m4eY.......b....(.\..0$l.p..Q.4Mc..xi.$.2......p...Ze.5..j...x?.VY./....O....A..n....|.>..R&..................`.@.5.M.f..jS.j.v..Y]_.`..'.tKk.;=......I.9.0.A..B".......o.Q`.0.....":.aFDF.b..t.=...#..Zvyu.....Dd..04...D....M.;8......c-9.......l....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1869
                                                                                                                                                                                                              Entropy (8bit):7.67721464133947
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3xNKKnMs+kzPbuBQvVDlnOhVvwhb+ABIxoE8:IuERA8t2PlvbqlHpfs7gZgMIPr
                                                                                                                                                                                                              MD5:E2A0A6532C0A3DBED2B482A2DD93CCB2
                                                                                                                                                                                                              SHA1:F727BE5AEF2707363BA20677BBDB86EB89A17D33
                                                                                                                                                                                                              SHA-256:6D81EB19CF3ABA0F252767668E57DBDD0F029F9E21E34DA30BE4AB929BC10AEF
                                                                                                                                                                                                              SHA-512:F44218BF6DAEC6FEBEF0E5EE9DA7BA3356B37B6635CADAC206AD2A07AF91B0E40AB90A5326DC0313E627EF67E57DE386DF1D8D971363830CAB9E3C4350DA82F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..#..._.....k~,.....@.|./...c.?..H.Q...%..../.?.(..]s5..,m...............]q........|^...YZ]S..$.rs..9cQ.T`..[.q]...p.~/|G..]/..$.ps..9dS.Wb..C...9.s....F<}...m.ocm..+ =.....=F.#..U.a*...j..._..2.O.g..[........'.|gd..T...$W$.....WGoRQ..d......}...Zb.....d Is3q.I..`..*..'dK|.......7._.<iu..]..%..l..6p.+.Jz(....N0QVG....s@.8.3..(. ...t..>&...-|Q.{...XY.&...GU>.T.9.....4.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):516
                                                                                                                                                                                                              Entropy (8bit):4.913585555541833
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Y+Xn8W/1Gg2r7dUfTXqSUb8CUfFRM8WCULbF8pUf5bErS:YMHl23yLqg3FrWnmO5I+
                                                                                                                                                                                                              MD5:5F4D06961FD2868C368B53A9155EBC75
                                                                                                                                                                                                              SHA1:BE0239DD6CC890375437A56C9CE102606CE5F098
                                                                                                                                                                                                              SHA-256:C2E8452CE279FBF3E35A77AC6021DEC89BB681160680161A0AEAF8BAF0E319BB
                                                                                                                                                                                                              SHA-512:7FD785323CEEA154699B60708B891C6A1E478BE13A6BB3051A1C2D723FAECEF25D151144EA590CD7172385967668C8B52967C0A7804109C44371C4698F3DF15C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/search-services/suggestions/defaultlinks/?src=globalnav&locale=en_US
                                                                                                                                                                                                              Preview:{"id":"vpnGg3jPTt6LS0ueffF27w","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Holiday Gifts","url":"https://www.apple.com/us/shop/goto/store"},{"label":"Find a Store","url":"https://www.apple.com/retail/"},{"label":"Apple Gift Card","url":"https://www.apple.com/us/shop/goto/giftcards"},{"label":"Apple Vision Pro","url":"https://www.apple.com/apple-vision-pro/"},{"label":"Apple Trade In","url":"https://www.apple.com/us/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):939793
                                                                                                                                                                                                              Entropy (8bit):4.898624123643663
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:IiGC8DSJ5iZp/6Lk1QHSFDPJ7T2amOW5hRz2Q0ahC60GWc0VXfeHLbRhk1f4MqkF:JmdPJ7TNmOW5hRz8Ex6ayA3q
                                                                                                                                                                                                              MD5:B9E4707A270C082A7AF268E645606DF1
                                                                                                                                                                                                              SHA1:46770BB9B661785762115A3295DD3D3519A29D0A
                                                                                                                                                                                                              SHA-256:48199B5A9F8AD72CA0832C732EA815CBEAD5DA969DE67547C65B1C81E05F26C3
                                                                                                                                                                                                              SHA-512:F17962A5108112442052C3170BB58587ED562F9823D3912AB432D28038BEFBB5DBC7948666B8FDAE3C4DE29A01C3DC236058B9B6D59291B69AB06FA315393570
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/system/icloud.com/2404Project47/en-us/0.main.css
                                                                                                                                                                                                              Preview:.root-component iframe.child-application{-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;border:0;margin:0;padding:0;border-radius:inherit;position:absolute;inset-inline-start:0;inset-block-start:0;inline-size:100%;block-size:100%;visibility:hidden;opacity:0}.root-component[dir=ltr] iframe.child-application,[dir=ltr] .root-component iframe.child-application{left:0;top:0;width:100%;height:100%}.root-component[dir=rtl] iframe.child-application,[dir=rtl] .root-component iframe.child-application{right:0;top:0;width:100%;height:100%}.flex-page-viewport{position:absolute;inset-inline-start:0;inset-block-start:0;inline-size:100%;block-size:100%;overflow-y:auto;visibility:hidden;opacity:0}.flex-page-viewport[dir=ltr],[dir=ltr] .flex-page-viewport{left:0;top:0;width:100%;height:100%}.flex-page-viewport[dir=rtl],[dir=rtl] .flex-page-viewport{right:0;top:0;width:100%;height:100%}.flex-page-viewport .flex-page-content{position:absolute;inset-inline-start:0;inse
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 112 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2850
                                                                                                                                                                                                              Entropy (8bit):7.8705164907453105
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:G/6J640CNXw+SApaEAnLMkQdwgfHnNhje5Jg8yKlH5zcQ8vQxcQitBcV9RlWFmvV:GSJ64XNHaB78NhevRlZ+gc/TcV9AmvV
                                                                                                                                                                                                              MD5:C982265B7807B9AA655F0F77016C3D85
                                                                                                                                                                                                              SHA1:5A424064F52B8B26D58D280D977673E5B0485643
                                                                                                                                                                                                              SHA-256:F196D8CE0669D8E35F1A95D47915FF0CFAFDB370272D9A888AA07B8CE526B9AC
                                                                                                                                                                                                              SHA-512:87FAF07B4883AD39055FB08D6A79743EDA1B1F44E83917F4D439C5EA565E733F517BD9FA1740ADF51D8D06EB3F82D00907E11C78A0C2DDFA40998C232EA8DE57
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/wad-ribbon-productred-logo-202311?wid=112&hei=68&fmt=png-alpha&.v=1698939404579
                                                                                                                                                                                                              Preview:.PNG........IHDR...p...D.....Y.......pHYs.................IDATx.....U....*.eIVB~.I.,...$&86...f..>F..4.Lk....)...T..l..d..j.B.eD.)M&C.@A*zo..$..}.v^.w.....y..........C...g...x.m.........k...e..}.Uz6...,.JOB{Y..|.+...e..y.U.K.>.:4..8..h.V......d........_........7.=..`.>....*DB<.x.........X.q.2..d.8V.W..#.}.K..p......=....-.6.Xm...n..o......V.3:.q+...V...J.V...%.=...f...Z.U.r..d\......]......S..0.x....h....j....V.G.(...2...X._.....{...V..0.].`.d...C..^(...\e...8.-.J..V.V.}y.@....o6...*.. EF.x._-8.....0'u...N~.._w..&.K.|....g.W..#.{...../.xw..+ 3.*}..`.#.h...|.V.N.....xm..{.m.q...JO..6.w..~..3.....J.....l. .YS.......UV..vn....F...J.r.....Sm..)..1..J...k...\.2..........f.eoQ....U.4w.....*}..............3..A0/.J_o..y.!.f...U..&...p...!..%.*.:....y.U.gQ...*M.......!.......J.u?.F........."Z.OL.h..M...#'o....6.~...(p.71....;...8....".w.w....#...$...K.U...[.......O.N#>..........J.c......!y}.5......x.p..^...9ya....G...3.w..>....rq...o....=..h.&#
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (22141)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):228043
                                                                                                                                                                                                              Entropy (8bit):5.3635651783440546
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:9X9r3B/W/d0GEvdBeaIcGnQEzqrLkN3q8dUO9Ga5lLKIis1xt6bzzvAXxB0ZEQDv:RJs1+zvAXxB0ZEQDDOHcFYsrjKj+9N
                                                                                                                                                                                                              MD5:FECCB7B579CCA678C11B54DCE92B32D9
                                                                                                                                                                                                              SHA1:AB31BFDB097A4521C92540CE4434A98DC4159648
                                                                                                                                                                                                              SHA-256:178FAEBA54BBD32265CB0909682FD20C26A712E5727BDEE1B627C2CD48F2E93D
                                                                                                                                                                                                              SHA-512:732E2EB675D8C8E84CBD34850FA9F5B745A9DA1448FA40C7FB5DCD5A5F5F065950780485386B41EA6FD5E5C095E59C4A155BEB616B73AD0230BDB3C3781A3DC0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/icloud/
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/icloud/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/icloud/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/icloud/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/at/icloud/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/icloud/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/befr/icloud/" hreflang="fr-BE" /><link rel="alternate" href="https://www.apple.com/benl/icloud/" hreflang="nl-BE" /><link rel="alternate" href="https://www.apple.com/bh-ar/icloud/" hreflang="ar-BH" /><link rel="alternate" href="https://www.apple.com/bh/icloud/" hreflang="en-BH" /><link rel="alternate" href="https://www.apple.com/br/icloud/" hr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):695
                                                                                                                                                                                                              Entropy (8bit):7.54953681193582
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6T5cZCHvBhipxbCdNMbgPI6qOVj6GkMpxr/5sStNBzkVksom5ngDMdbp:b/6t+4HiXbCdfMcu8r/5sgNVkbom5YC
                                                                                                                                                                                                              MD5:32710F427920162CBBA89932A0282749
                                                                                                                                                                                                              SHA1:185FB179B10C12D48B55347B4D2514095204DEEE
                                                                                                                                                                                                              SHA-256:684A2DF49ACB62918F9CECCCC365F3411E7D9DDD9F48644B7F01AA6EFD8C9CA3
                                                                                                                                                                                                              SHA-512:3EB3DCA1377644341A557FF5556016385E8862AF92A6C400B1998E9B049D00D3146462F9B7C22F0B40038FD441BD9E1D104053127A38FD2C985F4D10CD349E8B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................iIDAT8....O.Q.......c=N.. .....MH.........+l(i,0v.Y.......hebbbhLL....w..ra..{ot....2..dg..7.o.................z..c~:}Ekg...i.DQ..Q^....._..J.=.T...{..wo....%T?.Mtv..lg..ih.....F..h..4v.4..}....9.a.......V.2..OM..Z..L.d.".D...w.......|.X..>K...Q4w.Nt....|..0[...$l..e.5...L.j./m..Zu...U.]....\........Kb...h..U.N..p,...JQl.u.z.._&1..VJ.........Q.KI.D....2J.0.0.:..:.....d.iJ..M.:Z......&.B..E...............s.<.y.n........*...1............0a.7.r...1.).&..`s.K[.9I..n..)ai...^..a...;I*9...YH>....p.Z.q|?.K..,.Jy....J..v;...;......h...IN4)./.S..2-.].5.......V.*x.7.H..(..`.X6..Vk.s.Z&...*...~.Tl4N=.r.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1163
                                                                                                                                                                                                              Entropy (8bit):7.286280599678009
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3S0H7Ma1yxgNjIFn0HwOaTXylmLKhR9J:IuERAxH7MrnFn6aTXamLKhRX
                                                                                                                                                                                                              MD5:09AAC5877A2FBCFF4C3AF95509F817EB
                                                                                                                                                                                                              SHA1:8047B65472A0DB838552819D7E2C3EFB57FC3C91
                                                                                                                                                                                                              SHA-256:FC660091B7152A119B2419E7917830EFDA6D3C8F4FFC3AA0F95FA269960E0D2D
                                                                                                                                                                                                              SHA-512:1B9CA3EAF123A4491D002C8D1911DBBCC964D316304E2AB887656076C67EABC53F2C1051E9C1F41C64D4A867B89EEB0BA91D3CB9B51B3DA9017F2F811EDF7237
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...k^..-....p....}.w..J]w.!o.(.H.=...b?.....">....]...7|.0..".....L...}.{\1..4.,Z.<<...j:....}G...Z..tM~....k9wm8x.a.>.;P...P..x.M>K.A||...v=.}h...9.+..j.Mv..u..%.;..@.*".(.{P......,.C.G..sZ..6.v5M(.n../...q.....5x..>;..B~W.....~......|H..m.T.v20.?...M.m*.........(...e..=..b.to..#.{..;..d..d~..&..{.NG.,.O.E.j..@....P.@.Z.l{9..t#......by"...3..<..Z..@....P.@..Q......i.~...J..q..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):31673
                                                                                                                                                                                                              Entropy (8bit):7.989864618914408
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:B8kcTf+FHbJ2sKKNlzl0aapjg5p01W8QZTb5++2lxav6M1ZF:+kcTf+FUsPN3x8aTb5ox8H1ZF
                                                                                                                                                                                                              MD5:359F1F62217AEFA79CB27FEE64C4ABC9
                                                                                                                                                                                                              SHA1:93CC69D3613FB6ED5F1FD963D26C85665FD80FB7
                                                                                                                                                                                                              SHA-256:66874CE122EE3D602E7624EA7BCB3227FC77C6493966BFAAAE779B32998D85E5
                                                                                                                                                                                                              SHA-512:301D4F2ABD4B281EFC69FC38AE07C72F8FE48FFD4E7F9AB9D6C92D39AC989BCECFF551028FDAF647535A074FFEF308A64A61F9AF43DA9239CCFD844A1B963DC7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx..}......q.lN...]..%D...0&.Lp.$.......pg..gcc|.q...lc06I..I ....]I...f'O....... ...C..............~./.e...._..~./.e...._..~..E../.........@BT|.eA0.....R..Y>._I.....|.h@.eM.j.$...3M..B....r.,..-(."'M..A.,.&4.a.eY...e.>.PL....PD.3....U..nH..Y."...,*-......>.1.$.~.._.{k.=....z`0..}A;......Z.....EQ14M.....e.5...C.Z ...\..$E.-K.E..$...U|.pJ..p.&X.,.0l.2DI...?...l..l.ZF.T!.M.(..a.,k>...+b.........{o.|.D../..,..v.......`.5...n....a..$YFV3`.9H.......)...D...H....C.~...%...NBR||.e. E...Y.B&..?d!G.>X..Q. .2..4...#=.....|....O..W...$...x...a...... )*l.aZ..T...H9d..(..,R.U...YMC...ih.....+..m...,L.`co[.J..Y...@.h.aAO...$+.$.......AU...7]>}._A>...u?.s.\e2..):.... i.s)..0.\..D2.."..u..Mp....9...!H.7.:MlK.,X. A.M..C.AVTHln,.V..e.He..md4.>E.x...cE...a.B&...S..%...#....e2.....Iv.T..l..m".."KH...d...(.<ysf..`.S.m.-...A.L..mB..Y..g~...L..(A..X....L.)..m#.(....tv.r&.K...H..2... .Q....b"....!(*
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1459
                                                                                                                                                                                                              Entropy (8bit):7.439747220716017
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:jnWhzo0XxDuLHeOWXG4OZ7DAJuLHenX3w1i3dWrNzDEn2swLjZa+YTgZqM8Zo/:DtuERAZ3dQ5K2VLjskA9m/
                                                                                                                                                                                                              MD5:E12EAF3174BE45530FB0673808438982
                                                                                                                                                                                                              SHA1:9C9081820A050FC450B38CCAFBA51778FC57BECB
                                                                                                                                                                                                              SHA-256:F26C68FC977EA39BA98C73CB548C78F99286C98C1FCD82F7F5BCA1BFB28536C2
                                                                                                                                                                                                              SHA-512:E2867031BE2C345F229255B4372C01628967BA5E2331F26F914A415261821E3A37D1E6ADCEA4710AEC13643DED576F92543CE6536814587EC62EE035FADD7A68
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2G3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1634663475000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........|%..G.../)].[[....F..?..@..#..1|q..#/.l!....h.{._R[.O...Z...o.u..x..n\..V...T ...~...D....*....@5i]..rA...[I......3...6......._PW...B.>......./.z9.<).y.....E.5...rD<...PH......../..<K.#I..-.?=..F....2{P.....|e........Bq.a...9.F.E..<.h.... A.Q........h...4...t1...z.(..../..7]O.?......C.u.rb....0y....|>.......&...2......U..op{..=...~&..~)G.1.c...2vk...}..P=75.h
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):625
                                                                                                                                                                                                              Entropy (8bit):7.4799930438093165
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Tko9DV+8vfag40SRuLp4UBDJ607gkkR9jsG76NPsGE7lbCDu:b/6wUDV+83agF4U76v14GuNilWC
                                                                                                                                                                                                              MD5:DFA797977B08CDCFE83BA2B8D7D31362
                                                                                                                                                                                                              SHA1:5F75151C4CB87B1604E6BAEBCA3BD8E650718473
                                                                                                                                                                                                              SHA-256:93CC3A0EA920F2CEC377F92D6BAEA6511BB187DCEA5CED8EECB155B80B02F3DA
                                                                                                                                                                                                              SHA-512:40E44F433FB78EA7BEA2080969680084A7F5B58F85D7EC9248E1FD272864DEABCDDA95CF87869D5D4674D316C2906E748E1CB6CBEF63E1DA8A90A1188FD95E95
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................#IDAT8....O.A....f..].`m..(.&.....6&v*.......:l.m5&..*ca!....R.....=y.....w.3A...Mv7.ofgn1sa^..7o.O..../.z....0%"....7..h=..</...DU....C.}`..S..vV.s..n....dfQb.RU.n]...................v_z....$."B..M....... !.UU]...s.W.....5.\03..M.4..S.B`?.........,+.8.3..#.&....DD.DC.;.....e.....T.?F..m.....s..'.8.[K.'......b&K.97..1..d....s.2.....8U.V.3.Q.TE..4.x.Q.E.......at...f..2.&Y..W2*.%MI..f..jUu.vB...K...PU.@V .. -uz..~.b....gY.3... EQ<..W$.RI2..$m.u.S...".....Z.^.'..<..Y.......;....+bO@.p._...`..cc..n.?.1..\..(".9.".ff.c.o..%`..0.Z~....8.......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 215624, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):215624
                                                                                                                                                                                                              Entropy (8bit):7.9989485398001365
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:6144:z7V3AfjW2JBwuqxw4GJ14Yz2tx91c8YxRwXGs:zBASwii4GJ14m0U8vR
                                                                                                                                                                                                              MD5:9B53803BF8700DBA963BDB71BADC62C0
                                                                                                                                                                                                              SHA1:DD36319DD80C03A90367E48D2086F0B1D94A9A4A
                                                                                                                                                                                                              SHA-256:D42C2920FEE98B6A295697AE4217EE1215EA01C37E2F38887DF42BDB2A1ACA95
                                                                                                                                                                                                              SHA-512:0A9B253B8FB3244B6A409C638F8254EFE2696AFE2388D9137AEF015B61ADA2CAFD4B580216751C68C087EF8FEFEC820FA17629AE9568810385C8833040D62F3C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_regular.woff2
                                                                                                                                                                                                              Preview:wOF2......JH......F...I............................D..f.`...B..l..b.....P....6.$..r..x.. ?meta. ..V. ..k[........sy@......\.:q......~.B..N!.1.>A.j...c.. V.C.Ds.p!..l...U1.oSH.............W..........,,E.......1....11.......b...y!..f.j..Q..jT.e){.._.`..d.F..b..hlX[..Y..0C.b.n.Wm8...>.6...{UX)..u#......t..6B@....".H..T..6.r.]......D..`..}.3,...VK6.).b...b.9D.h[.... B8>.8..C&..;.+....8......2{.R1kjf..X=...|.....e/.n.<.3..j.[....&.j..v....Y..P&..$n..N...4=.-.,Ez~w.F..U(b'}{?.a.V...;.O9</.p.*...A.}..TV.UX...A..)g..u.8g...qa...C........c3a...6K.w.~=.%(f......~..=.hP..O..9;..<...Su..]<.2{.#...E....:...p.%.e.>.n.,.%..%;..D?.i.I..}M..x>.6.D...6.j.FPu.......Hr..6.....N..S.i..."...Q"V.b.D..-Q_.;.,i.&.9#.f...._....\~...#.A......MB1Uzb$..F....g...A..0.....6.3..5..32...$.\;.G......}.y.=...EQ.y.<..4i..&eA.k.m.^...)Kauw1....~4..+\b.....M.\.~....{b*....{.Z.....o.....G.Y.k............#P^..G%\R..X...t......D..).e.'..).uw...YJo.....KI.WF..&....W.N...z...]..K.:k.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1841
                                                                                                                                                                                                              Entropy (8bit):7.687725304183563
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAFncJs+TFIUsyw1TJnpMXbDlRgIFE/V:zE8cuyIPdvoRbE9
                                                                                                                                                                                                              MD5:C7B49E6D483A075CBD384AC27C80E0DE
                                                                                                                                                                                                              SHA1:3D8E044308FF52FBB1DCCA439BA6CC222E0F5E51
                                                                                                                                                                                                              SHA-256:A792A9CBD20959BAFBAC53116F24D3211AC02DAB5E8BC0A830D66C4ED62478D8
                                                                                                                                                                                                              SHA-512:937C8595978852011741614B2CB2037BB46B7176973054A4669A9C7B69341B47D200CB11F0A9D4AABC02248D0A825EDACA6E8E49DE5290E4808FFA0F06F3CB86
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.._...D...s.x.R...q.....=..Y.e.'.....&RQWg..?.z...Z|?..q....u.K7.@.c...U..a...*..<[T..~1k3.&......0..a3..].....x....7.K.A.<~2.QA..J....;C~......&k.......6..0.|C.WH.B..k.{....Dr.=..W4..k............L..t../..PI....OB.8"....M=Qv....x.L./.u-.X...n..O4..........)...QWg.7./....o......iP3.7H...c.=.B>.~..W.J..<Z.]Fq..A....s....... Y...(..?g.....o.%...x*._...[....!.VQ..p.rV....:.V
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):534
                                                                                                                                                                                                              Entropy (8bit):7.450073514879312
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TqozfBUfz7DrXxQE+FYvKUNzjj/YYWzbjGcJjMmgs28Xuhmw+:b/6OotUb7DrXxQENzTVqMm58mF
                                                                                                                                                                                                              MD5:BCDCE171A139649527E8ADD452A26D45
                                                                                                                                                                                                              SHA1:6255EDAB275DEEB68A43B0C9D85F852FA3F9CE75
                                                                                                                                                                                                              SHA-256:27FEE2CD6D41F5D24F687EB4701B0A245803CB0C88B09DA56726E8B75ACE5890
                                                                                                                                                                                                              SHA-512:55D4203BDB24F8C9E77478B0A19AAF66C40129A87E8400B032D0B82A719B187C61D6E3C14B2B37063AA66BE93A5B6F742B70C1BD17ED0A377727283F322642F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/macbook-air-midnight-select-20220606_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1654147903807
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..S.j.A...]Qc..D!.?Ao9.C...$/.=.............B<..H..".....|?.....tW.t.....6 1.....h.Or..:F..t.R.!.......T.d..%....}.b< ...G.......T).R.^.Y6..9....}.Yxnf......................{.is...!B..!.0.NRp2..g>3K$....M{.'..[..w3+..H.........b..O...a...c.....<......|V...|.f".......X.s.^gK.Ys......p^O...KY..z.p.o~.w.w...#{.1.L.....V......Et).C.6.W8.p.3. ..f...<.T.G....$.Jp.<....s../.3(..$w%.'i...g..!6b....v..o.R|..A|&X...\.P..Q.(....$.....O...8......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20963)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):21029
                                                                                                                                                                                                              Entropy (8bit):5.568748083228517
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:GSSswDyJ/DFdwH7urlVQlWhZ5VwD3NNCKuw+ozUY07drMir/FbPQkvHIQbaeDMHA:GNswmZFdwH78ldVwD3NNCKYvY07hx/dH
                                                                                                                                                                                                              MD5:64A3F30EE0CA85415A2C0C2EC3A062A8
                                                                                                                                                                                                              SHA1:8E3D30A54B7497F593E2223DFE639C7E229F0EC3
                                                                                                                                                                                                              SHA-256:276CA52499ADFE4C0A33070CBEC5AEE406599E740AA174CB83FE46673A1527AC
                                                                                                                                                                                                              SHA-512:3661797F161CA38E1A40514CB566FE2046F12B7D94B3CF5DBA79239B391AFCB8EFE718AB60224215AF446001BD6CD3F5BC030288983D1C996D9C7DECF3D69321
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-echo-3.14.0-54593/dist/echo.min.js
                                                                                                                                                                                                              Preview:/*! For license information please see echo.min.js.LICENSE.txt */.var Echo;(()=>{"use strict";(()=>{const e="echo_session_start_timestamp",n="unsent",t={CUMULATIVE_LAYOUT_SHIFT:"cumulative_layout_shift",CUSTOM_EVENT_FOR_DATABASE:"custom_event",CUSTOM_EVENT_FOR_CLIENT:"echoCustomEvent",ECHO_FEATURE:"echoFeatureEvent",ERROR:"error",FIRST_INPUT_DELAY:"first_input_delay",LARGEST_CONTENTFUL_PAINT:"largest_contentful_paint",LOG_EVENT_FOR_DATABASE:"log",LOG_EVENT_FOR_CLIENT:"echoLogEvent",NETWORK_ERROR:"network_error",PAGE_VIEW:"pageview",PAINT:"paint",PARTIAL_PAGEVIEW:"partial_pageview",PERFORMANCE_MEASURE:"performance_measure",RESOURCE:"resource",UNLOAD:"unload",VISIBILITY_CHANGE:"visibility_change"};let r=[];function o(){r=[]}function i(){return r}function a(e=[]){r=[...r,...Array.isArray(e)?e:[e]]}function s(){const e=[],n=n=>e.find((e=>e.fn===n||e.key===n));return{add:n=>e.push({...n,active:!1!==n.active,set:function(e,n){this[e]=n}}),set:(e,t,r)=>{const o=n(e);o&&o.set(t,r)},mergeConfig
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2034
                                                                                                                                                                                                              Entropy (8bit):7.734596681470765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAhFTPhFQEBqkmrOy6OqVajjFU1QjIudzQr6bd:zEqFQjZkafFU1udQrM
                                                                                                                                                                                                              MD5:11EB01661CB9A814246492D2E68282EE
                                                                                                                                                                                                              SHA1:8C425C195E9A0772ADA2710C606761553D5051C9
                                                                                                                                                                                                              SHA-256:53A9DAF8FB752F38451AAE0989D537FF5C4CCC86DC2E2A2A21098ACCD58FE302
                                                                                                                                                                                                              SHA-512:48D73F5E115226B09C0CC27205DCB2415CCD975313DE48EC2D670E8FEABAE253220FFC6A80226DFD4446B9DEDA569489D84F200D8C8C6E5AF7A06FCB28CF671C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...../.|'.V}Z..y2.m......p>......cy.{.A.d.....{.y=...%..7...j..x.i#.W.Zy?,6..G.R.......^.g^.._*...3.......N.}...o.V.}.&..KX....n.nK\.<....D.).z...:Xz4..AEy$. .u.KG.e....d^C[\<d..$S...b..p.k.U...I.g........=F.|K...C.....(...................jn.}...o.v..}s.....,i.>.pc..A...0...w_F..C.}F..O......_7.1y5N\B.^.[?.~OS..........?....W.V...ehN<....@.A.Eq.1..s{.>.$.*g8....Z.._..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1708
                                                                                                                                                                                                              Entropy (8bit):7.543172396714608
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3gDwoDjE1Fsi5gpmzC+ouEWq5iqSoVTcvwJ7:IuERALCE3RC5GaiMwly66
                                                                                                                                                                                                              MD5:90684E42744EA75A104DC895FD8F02F0
                                                                                                                                                                                                              SHA1:E7D2176BC599394FB1DC0057784C2F337F0A87A0
                                                                                                                                                                                                              SHA-256:89980CFB90C3111AD47DF76829F5E3096BB8B5EE4FEFE4B885169B202735B490
                                                                                                                                                                                                              SHA-512:560EE70FF08C95D10838018023A6492D7DD1D364463B4EEE656FD87DD819607E0B28E7CB63B43D8D56194E11BA2F36F05E5743C0FD66AB29F5742C965F34090B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MMMR3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1645573245727
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..<..............YlarR..!.\....c.>..3...?6.1...P.$...{_.Z[x.G.T.tK.._R..h}.N?.h...|i......./._.N~}^u......@...5|K..m....,$....a..1.~.......*....Ak.;o.h.....i."..P#..2...xP../._.>.....a..;V[.P....yw6.FvM..O...pH..B..?...D....V.L.....6.K...8S=.......?..-|U.?.?.^......rV.....9.......'$...X...4.yF...h...I.[.....ue....[..Y.."...G.C....".?m..|f.>=.3.|a....jR..F.KK..H_........?:?.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 480x500, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):31183
                                                                                                                                                                                                              Entropy (8bit):7.891753373080223
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:Tg5djXAd9H60s9t5CMSvRqyvm827LLRJVewhx5k:Tg5dkd9Hfs9tGAyvDALLRSyq
                                                                                                                                                                                                              MD5:9B0826A60F421D8C18DBF0BA2D6831AE
                                                                                                                                                                                                              SHA1:4AAD95008D17CCA479997B82C76DFB674B7A91D2
                                                                                                                                                                                                              SHA-256:E00D81F47A01FC7152E8D6E7D0CA5F887CB3924FC5A8523A17198BE660BE9011
                                                                                                                                                                                                              SHA-512:8442DEEE7ABE6CB0DE910D8095A631FF51431A203CDE1DA628A2C729B7D7BC90D8423CA346376618E376F18FFF78F7C6FD0FE57458BC5A4FF900C5FC7807C5F6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.............................................................................................................................................................................. .......................$........(.............)$....R........B..).B....$...e@@.D..Q.@.....A...$.......B..,Ed..I .[................%b...t..TT .f............... ..A....T..Ep"..@... .............*..).Te...B..S@.h........ . ........V]".........p...... .............J....p..I$..t...............H...*......6..I$.] .k......A .H...........$......P*/....\.... .A..A........Ix....$..*2....5d........$.. .......^2.....2J.*2L.............$.......T_2. ....$..$.)..V.......$.H........T_3H .y..ED..fII......@..A .............A......*$..2.H.................R@$..3. .y...ED..fYH ..............$..&..IQ.g..@<..L..J.,........@$.H.........|.....R....I.TIY.e.@..H..............!.6EEE.`A.....+$..2.H....$.. .@..@.......;3t]$...5..f..Ve.D..A ................Nz1..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 231048, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):231048
                                                                                                                                                                                                              Entropy (8bit):7.998861039547291
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:6144:f0qlANLlOdpD0F3z8qPvw5Y6TniomwkNaTaaZv:fLlycneoOvw5Y+iYkkTai
                                                                                                                                                                                                              MD5:01AE716A31EB383E1DF472E09888379C
                                                                                                                                                                                                              SHA1:9480B4273E241238E688FADD8A6E854B4236B08D
                                                                                                                                                                                                              SHA-256:39E23831B68995DBE602A60FAA248BE99E52B71730972DDB53378EBFC40A3A4F
                                                                                                                                                                                                              SHA-512:525488164554300677CA4C802950B66FEAF8C07B9BCF510C871255F8DCA6D848291BC9A17B3B6D6A7F019EF4365092E20B7E080180BBBED5797F28BFED2C02D0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_semibold.woff2
                                                                                                                                                                                                              Preview:wOF2..............................................$..f.`...B..l..b........Z.6.$..r..x.. ?meta.$..`. ..k[.._.w{...^.....T.d.....@.C...h..V%8....Dbm6$...A.T?...J...3@...H.1.t...\.....................M~D:.7.w3.{E.....H...E.QL05......N......:...H.L6..|!JP..xbrj*....{...".......&\.+*R$sJ.........."d.!......e..(.DWj..k.u....m.UvU,c.Ek.8._..D....4..!..r.U&..$m[.7...EE .l..^.m.....%x...N1evI....$...I..<7.+.cz._.>.A.hjz...KF..63...Z..U.3..t..`.?.h....sL..u....)..P.[..=.V.Blh..O.%v.Y.q..@X.S58.....1.......G.....V._w.".#.8.\U...E.. v8...Ng.C~.]f.|....9K..V..("...['.f...c..y.yiq.Er9.VH.eK....s..*#|^....y.5$WJ.....W..x..c..F.N^3..NL....Y....pbt.E..u[.h..zXt...(T.Z.B.N.#Q..)......M.'B&.^0xc.e~..@...r.kV0/..$..e...!...$}..}&....B..l/..d.c.[.2..6..V!...-w........v..?..*.%.w...<..L'.}.lbY..}......O...2qAW!..wDD.gBtO>.\].%Iun..gx...V!\........L.=.#1.M..N.~.>......O...*bw....H........_.....".3.....v...(Jq.........8.._h...o.Q...D....K.....A..~.$....BW...l...r
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):657
                                                                                                                                                                                                              Entropy (8bit):7.575596049872005
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TEkq2kzJpR+izuNUWi+ohBOd/lJ3ZapxcvZzRIrnnd7:b/6QkqhzJp3zuNo+8BOdd9ZEQ9ad7
                                                                                                                                                                                                              MD5:9E0C7FB0F226AF1736F7896A413773F2
                                                                                                                                                                                                              SHA1:BF3A615F9E90B80CC83028CFAF3B8BFEEABCF24C
                                                                                                                                                                                                              SHA-256:97FC6578AD435A5F636BE334E3ACC9EFB1EA3E7C3D70A462D68A83BF6B45B333
                                                                                                                                                                                                              SHA-512:B95818A340B4D027FFAE53A6421311459B5005355D5BC9830E54CDAF096530C9CAA3BFE4D711C8989D844C417C2E7669842C09361EB3BBD1D0EC7EA1CE261758
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................CIDAT8.uSMk.A.}U.=...h..C...B.....c..Q.@.o..%.y... .A<$$.....S.u..o.q..3.%5.......W....V.^...1|...].pnt...l%.s..M...Q|..v.&n....b..FC.[a..cPxx._wr..n.../...@.>.Z7..!.%zE...GI..6..y..lt..\.!.w..n)..&..1.....Q.,..3..,...?.W..e.....^.jN.....*..:....J........^..f......E...PUO.....t.0@.4.44.X..~.....g...-".._..T..Y6f.....eN..Y...}.....I..l..>..,...k..1U.......y`a..b..l. |..[~j2..>f}.T.0.k{....?'..*[........eS.../..m.....5...op.....R .....Y. "_.Y....{.m..[..UNT..I..]..-...P..$}CI".Q..j..N).^5....8(l:Ycl..MC.2......BZ=&..l...(Z..@.D...;T..h.o..m..9y6....:...qh.5....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):159845
                                                                                                                                                                                                              Entropy (8bit):7.947272282019182
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:clg5alVHqM75Kdy3P9q8nmzs6M6GvnuUZwhA/17kPExAnRLsACLkeQEFrkHM:clIalVh7Oy3Fq8gcv1aUVcLkUEwM
                                                                                                                                                                                                              MD5:BA646B223F97F73BAEDA2AEB8FD03C4E
                                                                                                                                                                                                              SHA1:0439547C60206C55AA3BD263562CDB5ED420F0DA
                                                                                                                                                                                                              SHA-256:95AD756BA3DAEF6A0AB91ABB51D78ABC3EE3AB6E37F78C730864E702A4FE71F3
                                                                                                                                                                                                              SHA-512:F65F6DB327D0E02AB789D5480D74821CDCD3F5D5A3253A53163C3C7F944C0A567AF9F9AAAE8B2726C3D821FC2BBF79B09F90622B0F55B47DCB925068C8A7CC10
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-WNYXC5EVUHELBFMM4XA6LZ5YK4.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?.....c8..F.b.>.......`.{0.y.....".....w..NG....x......m..s..U...H..U.%..2...OZ.9#....`....p.....i.........L`..3.O..u>..s..7.0.r.....z...T....N.v|.....\c...Nh...w.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (45044), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):45044
                                                                                                                                                                                                              Entropy (8bit):5.23041883054369
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:2dSxc3CcyMsOXyB6xi5+/ZyJWbX+V4N87LV1k81WNWSGsSXascz5cXcpcmIcDcwU:KSx1cyMsOXU+9NmV2bNWSG9c+T
                                                                                                                                                                                                              MD5:35A8D713A5C91F38A6B15D93F16194FB
                                                                                                                                                                                                              SHA1:44F3AB71381860B39BEB39EFF7D8005E69122BFC
                                                                                                                                                                                                              SHA-256:86BFE682B8380FCBC4398772468EBFD952B3CC1EF7DEBA7583C236B710928D11
                                                                                                                                                                                                              SHA-512:9D798782ED3FC1987D39C6E66842F62473729E284727F046F3A60220CC756919EF093F4555E85C8681ADF25676CD60AF69EFF0ADCAA096745909288687C58A0A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/localnav/8/scripts/ac-localnav.built.js
                                                                                                                                                                                                              Preview:!function t(e,i,n){function s(a,o){if(!i[a]){if(!e[a]){var h="function"==typeof require&&require;if(!o&&h)return h(a,!0);if(r)return r(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var u=i[a]={exports:{}};e[a][0].call(u.exports,(function(t){return s(e[a][1][t]||t)}),u,u.exports,t,e,i,n)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<n.length;a++)s(n[a]);return s}({1:[function(t,e,i){"use strict";var n=t(2),s=t(4),r=t(7),a=function(t,e){e=e||{},this._tabbables=null,this._excludeHidden=e.excludeHidden,this._firstTabbableElement=e.firstFocusElement,this._lastTabbableElement=null,this._relatedTarget=null,this.el=t,this._handleOnFocus=this._handleOnFocus.bind(this)},o=a.prototype;o.start=function(t){this.updateTabbables(),s(this.el,null,this._excludeHidden);let e=document.activeElement;this._firstTabbableElement?this.el.contains(document.activeElement)||t||(this._firstTabbableElement.focus(),e=this._firstTabbableElement):conso
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2135
                                                                                                                                                                                                              Entropy (8bit):7.747772133400971
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAj2s4QcjqP08z9h9U21FN3tiEk5FaWuAXYlGhMb:zEG8qc8zG21FN3uraWJU
                                                                                                                                                                                                              MD5:15A9C866A1315EB0755C17713A01BD27
                                                                                                                                                                                                              SHA1:4F29F0E6F41FEC55A63ECED537735E89F8660CB7
                                                                                                                                                                                                              SHA-256:F34C02EC76C2F0EE281E5516298EFD262F7C29263D7D328A438593CC82E330AF
                                                                                                                                                                                                              SHA-512:7D416929416443C49D73706E60643796B8AE5C070B27B770079ABA54167167E83A0BB1B996AE99306C204E8E93B53F6A174050CBFE5EC286AF51225E4B57B873
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT2M3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692938809556
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..S.7....*...+....XaQ.k...h9c...VU*..;p.:...n....|....3..*.H|)i..t..".]..9......W0.....`.R.R.%.?.......|m...Q.r...H.}...y....g...t.M}.4....Bq&..Mz..?......$.#.....M...*k.G.x....f...ZA.; 5.(..h=F>G..>..R.$....cxR.................W..w...B.d.......=..n.XU\.g.8..l.Og^6...:...9_...4.......KEn....<..5.'..=.*.#J.r;pXJ...Ow....W.<[..O.E..Eq.....'..<G...'._%Z..K.G.v[G.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 480x500, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22368
                                                                                                                                                                                                              Entropy (8bit):7.532327326895219
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:D4floxhX1aunaLzqdOaBdbVZG/AKmzdO620oDOAy/+6Y/PbId4Ot:QlobX1EXqdOaBdb2mROt/XbIn
                                                                                                                                                                                                              MD5:12C7CA3131EE4B9D4D4172AA96B9BD5B
                                                                                                                                                                                                              SHA1:CE19C091502D9C7416AD381D09CEC48AC7A282A7
                                                                                                                                                                                                              SHA-256:258EBC60504E3F80D0753A8ECFED1A4E80A81885C9FEA40791F1CD8D3E6EFB52
                                                                                                                                                                                                              SHA-512:8184BBBE035DE4AFA8A602D62B430B2A60694486996493C8C8D2C12FDBFD11A004E4F45CCEBAB6951C7200EB53D6EF30D0AFB8E28F1992DDD7E9D7DABD6C1EE7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-50-obdb-202311?wid=480&hei=500&fmt=p-jpg&qlt=95&.v=1698421414534
                                                                                                                                                                                                              Preview:.....C....................................................................C............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................0d../.-t...............o.E..q.'...............q8r...N.#S>n..........?..>...........-...............G..*..O...?........*.o.S.w.^.M.l.@.............7.6...I.s.........f7<.Z.9.3......................za]........qw....6.N*.............
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 91 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2618
                                                                                                                                                                                                              Entropy (8bit):7.8986328918964075
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:LDyARfLA4TF2+NxwdRS+34gbMrsQQiWh6gYP28AAgDZf3oHJwy7lguFTw1s2:vdLTRYDS+9gYQQzh6gIi6pwclK1J
                                                                                                                                                                                                              MD5:FEEA64181A96B54B812EA7D466BDB908
                                                                                                                                                                                                              SHA1:5DC42D89A5452E1FFC681624FA5B369E41FCFF39
                                                                                                                                                                                                              SHA-256:7AF76C6DA44DD911694F81D0A3CB77B8D6E5F5E8DC1FE3D70A28C837B8D947C0
                                                                                                                                                                                                              SHA-512:EE373BBCA7DF168A024135197BC9BA4F89FC6A09B7D6F344CEDB28263BAB1691440ADE5D87937290D790E58A89BD8A04B2C171B153FDFA4626996C7AB05FD692
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...[...Y.....Q.X.....IDATx....$I.w....c.m.Gk..u.m.6...Y]..#......UWwF..=...DU<y....y......F.......B.!q...8..3...B..z..F.D .._ ......9R.s........c..?%.R|.{......O.I...#&.Y.|..=r..w..sn..=| T..8..(I.i|||.C..h"...._....J.PA.2.?.;.,9%.?.iS..]....D.7..r:.[N.8.K.~`.....|).G....k.....\...q<@..q.O....[C.<.9...arh..~x.].......k0..Z....={0t.:..._~..$'|.5....o.............CG.@..........Wp.jr.o..O.{... p...Q\.../@......K.5..7oB..P....N....xo.=.......".K.y|.th.%K....5.#..|#..(.`......_T.......3.R%.Z...s.\Yx.5....>.{../m..%...U..'.CL4,\Hru........y.2a..vE.....P.2.]...B.|.....g...!6.~.../...t.....K.>?w........_.n.......Q..................]...:.U.....0x0...;_J.2.3..n....W%&.y....+. .x.4j..Fs@T.L#.w..a:).....@d.x.]|.C..2......o.Dj ........]8q..W..e.....{.&.r........yp.".?....3O...G....t3....Re.o.d..g..._h..x....C.b..El..F....$.K{.s.B....y..2n..9\..oH..8....).-.a.R3..:y...5.w.\.s.`..y.3...[..,-SA.o.&......i.......H*..o..f..vV..L......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):667
                                                                                                                                                                                                              Entropy (8bit):7.585044337967843
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TROKNSkpBVmkuSyTINHatUaybtINj3lARTJrue8a9mwV9Mc4mXhY6KvxQ:b/6MmzBNuSMINHaRqtGSFJruY9mwMc4s
                                                                                                                                                                                                              MD5:9D568BCC0B2CBF7A0F5AE9107DE79E66
                                                                                                                                                                                                              SHA1:7077A58FDCAF750FC1CEF81E2C602A02B2C18139
                                                                                                                                                                                                              SHA-256:230F6AACB0F2F43B891340528874A56363D0F977FB216344D01D38A731142164
                                                                                                                                                                                                              SHA-512:3CD99C5F89AAA6C93D8A0409F9734852869DA2ACEE9FC178E0F2E889A0B14DF7E5E51697D836D5C7CF07C0600020AC26E06DB5AE96B119E0CEB48894E6863D0E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................MIDAT8....O.Q..gf.......&..X.1..-....*"..TF.......t..*..k.b.1..B.J........{c..A....L6..~..{3...>..V.nO......K.V=_.............8j......$I'n\.W.o.....<..)]..Vc......a...=>9....1c...........iss...w...~..7.j.eO...^....U.UUP..-3.1..v.h..X.....CC._......./.D.6..Ur..A.HT.aa.W....x.5.z....NR.J.Q..U`...Y.V..L..T...z',.b..U...]........&..........*N.3|R...0`]..F.G....gL.....Q1.Q...o.VXdC..E..t.aD60.5..........h...V...U......;4..x.N..3.9h6W.......`{.].S..v.p.B.....2.G.W..sk.,..X$.[....#....B.|..X...zij.z}..m..ZS"\....b.A...i...V^....r.?....jW}.a.If....YU.Z.|...........O]F..1+;....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2155
                                                                                                                                                                                                              Entropy (8bit):7.646769822041407
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DtuERAeRRnzNR58w2PSGJ2BMZYGhQJsl0oWBcL7dyfEccsgKhm:DEEZR58wGSGc+BQiyjcwyihm
                                                                                                                                                                                                              MD5:8313E7972CD2A4FBDAAB30EC5D74B927
                                                                                                                                                                                                              SHA1:15D531163206911BBE17F3E3B7733F0694E8FB75
                                                                                                                                                                                                              SHA-256:CD20E4A87EBFB282F514A4E3AD1CCF5D37689B0506E32ECB21C50FBB251BF802
                                                                                                                                                                                                              SHA-512:9FCFF10162E4D253097CBF75E5B72001B72AD87A075A71BD6CDEBD9AD1B28A542C300AE7FE2EA29E4A6F1D69C3FEC358E34641A2ED38B19A7E833D0C1546D484
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....!...n.....R....io..........k.Z........'L.....W.-pn..G....I....K...?.~....-.mF.-S\.:oc 6..v.HW.z...y..|}.y..../....'..SRwbv..u{o......"(..*..p.....}.+.K.......M5............SJ..h...7......l......`x?L.....:..m...@.7...k..;Y#-..=.'...........3....c...4.D.Y.GX.M>T0..7.g..o..:.9W.(...V.P.....W..+.j...).nW..G.G..V.*.j..em.....g.....h.6?.........y.w.h_....S.-....#.-..q)eh..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):193677
                                                                                                                                                                                                              Entropy (8bit):5.506510849315532
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:XvRxj7f264yVOb5cvmKoS4Tc1vmKoSHtjZd9wgq8jWl5fNgwace7CbNgwacJ//Au:fRxj7f264yVOb5cvmKoS4Tc1vmKoSHtq
                                                                                                                                                                                                              MD5:B3008CF9A393EB69735CEDACF7FB6E44
                                                                                                                                                                                                              SHA1:E85C458CBF233C141E52750614B4ADBA07DD97BD
                                                                                                                                                                                                              SHA-256:0FC3F35AA3C513356E20948D171841D7E7F47EB7A2DE60CD10B0166CCD70FCCF
                                                                                                                                                                                                              SHA-512:67F204D47FE66D5D15E994D6C92F780F005701747617E0A95FEB41DCFAE02D2077775D9D761EA41BAED6979453BFC80CE04178E4664C98034F5B0A8DF37B2F13
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/support/systemstatus/styles/site.built.css
                                                                                                                                                                                                              Preview:@charset "UTF-8";.html {. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%; }..body {. margin: 0;. padding: 0; }..ul,.ol,.li,.dl,.dt,.dd,.h1,.h2,.h3,.h4,.h5,.h6,.hgroup,.p,.blockquote,.figure,.form,.fieldset,.input,.legend,.pre,.abbr,.button {. margin: 0;. padding: 0; }..pre,.code,.address,.caption,.th,.figcaption {. font-size: 1em;. font-weight: normal;. font-style: normal; }..fieldset,.iframe,.img {. border: 0; }..caption,.th {. text-align: left; }..table {. border-collapse: collapse;. border-spacing: 0; }..article,.aside,.footer,.header,.nav,.main,.section,.summary,.details,.hgroup,.figure,.figcaption {. display: block; }..audio,.canvas,.video,.progress {. display: inline-block;. vertical-align: baseline; }..button {. background: none;. border: 0;. box-sizing: content-box;. color: inherit;. cursor: pointer;. font: inherit;. line-height: inherit;. overflow: visible;. vertical-align: inherit; }. button:disabled {. cursor: default; }..:focus {.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):661
                                                                                                                                                                                                              Entropy (8bit):7.6000198156445045
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TFjFW2WV7Wsy5OvF7Lp92xflfl9Nu82PS9VibC30xRw3qsIgU+rl:b/65A/Wsy5sr9e9T8Q9040nw3qs/Ll
                                                                                                                                                                                                              MD5:B8E69F7105E32F55A839B3DB5CF2B457
                                                                                                                                                                                                              SHA1:EBE10D92FCAE4B6328EC197136178AD8C7B4CE41
                                                                                                                                                                                                              SHA-256:02FD741B3E200BA333D059DE78938C311A97FBC4D7C1C0DC9C5C0017BA607711
                                                                                                                                                                                                              SHA-512:6D5E7F2878B742AD966798252C1B5BD27C9DC2B00875E3566F30B7EA4D4C47CBB273543381A80C5FC41D4BF1E57A130C6562889A1A29BCE166E880088AC9E270
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................GIDAT8.uS.kTA..fv..w.%..Wg..ER...MN..b.I0..-......^H.`a.B/...1.pZ.T...._9...;2.#1.9.....7...,.'/..>...d..GO...<.....dxq..'........x....C.....{..44s....H......Kd...?....4r.C..h4.....|..@...OM.."...urq...D......Z!f.h.9.a.Z.e........YW"c....m/.DZ.h.4...^~..`L....q.m.n.E..Q.Q,.I.8.......7...1....D...t.;~.Se!.......6.v..(..E.K....\... ...."......v.....}..gwa....N.Z..uv[..^..D.Y ...F...J......1\....A...A.TV,.X.B....#.+. ". ......E$%"...m....W.MT.[ .h&i.......T.k..z....Ob........Q.....b....De.P....$r+q.x...o.Z..."m...'.2&."....M..v..X.X8..f.#...:z.?xV._+..`.@......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1737
                                                                                                                                                                                                              Entropy (8bit):7.634019504383516
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3jngJTPjS3xvvsDnbsnW9fIRpCgVdrQeg2JQ:IuERA9ngJTPj0vsDnyWd6rZgMiYnA
                                                                                                                                                                                                              MD5:2963D94A36CD75471094C0FF78642EC8
                                                                                                                                                                                                              SHA1:FBE890DB34A3C942C62D7019A7DC27FEA49A5298
                                                                                                                                                                                                              SHA-256:AD01BA425FA66CE4CCCADADAD96F615AC22D151379D4DD1E112E5C0F12D72A7A
                                                                                                                                                                                                              SHA-512:A2300C9BD425EDD8B261E325AFDC697FCA2FE1BB2C81304C802F65EBA90CA78F4D348BA635F41CC5077115EE58E6FC57ECA933EC81414BBA54633024485933B2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0X3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693010175549
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..S.7.....+...+....XaQ.k...h9c...Rm-.rQ."..........A.m;$-...n=N~D..~....s..yF.......5/...y......).Ts377.4....Bq&..=v..8.....$.9.).......g...ZA.; 4.....|.. }j..SH.}O....O...M.j...[.T....&...H..?..Ml.{..JZ...Q..M....-.m...uBZ+p.(.....?...I.+..*.......k?..O?..E?.w/....V.....~d.y.f..)9;...Q.1P@..(..C....]......>'..^......b|....R...0y..mK..uG../..o./..x.K%b..e..^.G..{.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):72493
                                                                                                                                                                                                              Entropy (8bit):5.4239831109291705
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:n0ax2DDVVO8eMBCpFr7xYvRZH4p1opx995EDTbNhI5qJEa0lBM4h+RzLlxetP6Ck:0CyOl
                                                                                                                                                                                                              MD5:8179A57662E8C4AED5739AA928B4647C
                                                                                                                                                                                                              SHA1:0D43B8457F5A4D1283196414501FF240BC4FA3AD
                                                                                                                                                                                                              SHA-256:97431E0ECD8B0466BDF9563E3539549880494726E63541BD98FA8F78656ECA12
                                                                                                                                                                                                              SHA-512:853ABDE95858F1E0089528A9209FADECC268A0BD781637AC3FCF3ACE50259525E2724DDDC96D5E8A47AF7B3565B214FBD7A8E81257D2BE524581C7C14CA34AE4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/shop/api/recommendations?mz=storeGallery2&type=home&
                                                                                                                                                                                                              Preview:{"head":{"status":"200","data":{}},"body":{"recommendations":[{"ruleAction":"INLINE","acmiEnabled":false,"part":"MJ2E3LL/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MT0X3ZM/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MT2J3ZM/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MUWA3AM/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MT403AM/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"HR1Z2ZM/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MT223ZM/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MT243ZM/A","ruleId":"KNq8RAlVRRGX3mCkEgr2uQ","algorithm":"Rule"},{"ruleActi
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):169515
                                                                                                                                                                                                              Entropy (8bit):5.120492383797023
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:gLW2wNsVT7WKoAFZQ6ncIJK343hodGWXTDvFz8HNrgtrF6VB5SOfMTLiOdh:c0trJz
                                                                                                                                                                                                              MD5:B632D1C6EB307A21379D50E007A43861
                                                                                                                                                                                                              SHA1:93F0C4D43CAD73ED8E0F79D0B20FF1AFF3859EF2
                                                                                                                                                                                                              SHA-256:454729849228D44FCFD9D98CFFB6E66852DF62FF1080689AD6E811F0764E5CF9
                                                                                                                                                                                                              SHA-512:068D05B4B6852EDA3F27BACB28FE50EBF149F65B52938707F276A5C5FEC9A28C87D654B2464FFB5EC64B56DE733A95DA366649EA7E4546245CD45D9B9EECD139
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-globalelements-2.5.0-13977/dist/ac-globalnav.css
                                                                                                                                                                                                              Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):696
                                                                                                                                                                                                              Entropy (8bit):7.621179939599446
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Te4WBdkn65WABnrrM16bpRRbmcbwa1g0jg77a6cUc/eQGFeK4vCmx/hYc:b/6AQn6Hk16bpRRaAZpm7KrDKWxZAqFD
                                                                                                                                                                                                              MD5:8D0E0B0285727D603570072441AA6F07
                                                                                                                                                                                                              SHA1:DF37892F8126048C9C091992CD33A59E6EDD8A31
                                                                                                                                                                                                              SHA-256:2B527CD7116F349210495D7CD75A787A58253FD70B30E10341F5737E8B325EB1
                                                                                                                                                                                                              SHA-512:F4DD46F836F3670B4003876E43E5DB868F310E8958033B388C267CFF01E4A90445DB472557FE2A7C03D320DCE56FC6FFB6C3E9025E0C70C1D3DB5244206ABFB4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MPRY3_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1661294191432
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................jIDAT8...AO.A...ovvY*.v."5..........&D8{.#\9r..\<.Pcb.x..z...c4!....-.....<....q6/.;.........[4.ML=........]..52...... 1I..hl.......NN<..o^..........4.|.B.\....R_./.tg....I...h...i.v\]...].....%>f...+G......@...vbf&fV..".D.&1n............=.O.?"I...p.Y.0.Xk.....t...7".Q..j.HG.hNkwUE......R.........J..g..5.V.h?*.p,..f..)....A.....A.5G)........=.]^...4[b....#..h..V{.w[)%uJ....{P....P;..V....?.....J..i....DCd;LIY............T#Za,.Mu^...ck......m5.....F....k*...I.,Zk.T..C..W.s..E+.........7..e.u..].q. ./..F...8.....,....*.(s>....B..s..3K9. ..-s.&....<.;L...1(.....[.V...f.............Z.<. ..QT.X...G.Kn...r....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):724
                                                                                                                                                                                                              Entropy (8bit):7.552070114635461
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Tpcf+5KwlJw0ZNTH14dqPNWAVfBUEXLwy/+aXZk9EesZvEDGZJUxKatt5:b/6uNwlJVNOAVfaE7H/+aJkCepSZ299X
                                                                                                                                                                                                              MD5:80BAB208999659D497BD2DDC9C8996A3
                                                                                                                                                                                                              SHA1:945FF99ED169B3CC682D4FAEE5D5CC9F111D58DC
                                                                                                                                                                                                              SHA-256:3194EA6DCCF9F4D0E59BABF2197580278D9CC566CB6A0D5F87B6F0EA0FC6D8EE
                                                                                                                                                                                                              SHA-512:5F93BF45F0D154F51836A93E296B1AE952EBD18F08E0F015351875126C55AD9F8C0D7BB91F413837D287C28287232924EE9344CED76A3520D9603026C171E43E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT333ref_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1693005452318
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8...9L.Q..g....pWV.lT.5.X`...6T..P`.4.X.X..*....@Gcl..%1H..".\.......}o.l.b..y..d..........j.......o...j".H......i...m..W.s...L_Nu..\..O......u.!......[...T.lw.}.l$.I.....p".l.}..m.......U[x...^..........+...t41....M.....$. .A@........dW.}..."...!...F..y|6........x...V.dG|.......f.......Do..l*...`.F....I...........R.2}#.H|..t..@.....$.HJ......zC.......h..$n.|.!.44^..B..u.q..Z..@.#...D...5.R.,.OoRLXMJ..B/!..P.....)...xNj..H.H..N..F...K.ri.fS .........%&.-Z...^.`...x.f[.mf9........%f.R,ZaR.D^g.../.....E4&.....d.g>.>.m....`.Y$..~u.._LA....Z.=.....B.Gu.5j...5...x.../.`)..x..0X....i.*..a....C.4......k..r.2.q.....ofY..?Tu.#.b......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):678
                                                                                                                                                                                                              Entropy (8bit):7.580930998538796
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TZVNnf5PzCj3hDJSbbBZVWO/demkxp5gq/DLl/jZrffw:b/6lFziIBPWxm4pN7L1Zrfo
                                                                                                                                                                                                              MD5:D616067D3A25DE203D0FC74C4EE3DBF0
                                                                                                                                                                                                              SHA1:53351184744C9199F00DEAB0DA4D75F217933578
                                                                                                                                                                                                              SHA-256:34F688F11B9D210AF546C80A4A63610BDB0C8D4808616A8DE58394CF77A95E32
                                                                                                                                                                                                              SHA-512:5BD802C62B9C4B3362B2BCD7B211FE9755B3483573EDC3392AD9659637DCDAEF2F159B03285F10B59E98F609FAC9060AD7366BE27DC67530161BA42CDB84B475
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................XIDAT8...=O.Q...{f.2.9.K.Q!.cb4.....k~.D.K..4.hEA#..X....J.+..-l,.F....k...{.9.CB4.IN.d....;....(M.tw.>>..(..(.0iL....F.....i.l..;k......w...;1&G~;m...%.<4*...+.W..A1.>..S.....i2Q..O.....o}]y..D3...V.....7i...+..\.XQ0....k.........:8j,W+....%x7....9...,..j......u.&...6....w.q.W..;..q...R...E!.....#s.Y.L5.UFY...N....S.g. ..5dg...2...)?....^.*..4..[@...0..cF{..9.;..i~a...cF|...|..y...L.R....M.....~.s.%R....e.d[.'..].j.v68i..$.`........KvfU.L...\.....!.U..[.O....Q.2.bX........N.k...T.f.:.......Sx9..V......G......3".V!...;.8.c.V..xK.j.59q..Fh....tj....<....,D...F.....]...........\..(....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):622
                                                                                                                                                                                                              Entropy (8bit):7.541600540192155
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Tx68oM/8m0iTiDkicF/d46lMfjMsuecb1w8l4agR4Vysn9Y:b/6d6k8Dwh6AMr1PCjlBRVyo9Y
                                                                                                                                                                                                              MD5:569B90D18D3383EE989BFAAA54583642
                                                                                                                                                                                                              SHA1:C3139C0EA5255C5CDD606A52D3E482A95EFB90CC
                                                                                                                                                                                                              SHA-256:313148A469DAC35E8E807F629616B6084A9D45C511250BBFA773C2E7F92A37A4
                                                                                                                                                                                                              SHA-512:1D7271EBD52402DB95246C1ADCEBE1CE5262F2F669265BC8695613EC602CDF5DB639D57AE5EDFD1C2C7ED4F7CEC18D9A9177865DA8C458D4049E3A1F5E528057
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................ IDAT8....j.P...I.#4....)..,...[...o.Y.+.....t....+....g....h.(V...._...J{..%.~..s..^.G...&?<<.t:-.J.N6.m..qBD.E...~6..V.U..h.d2.L&C&..`@......E.^....B6.%.0(5...>w...j..~~~...v......$.....^.....E.ED...cf.(...rI...P(\.j56...h.^_..... ...{]0..C)..r..0./A.x.....}...}D.DD..Rjo.3...4..}..*..W...!@.....$....T*..i.v..<....M.(..kZ.u.n.N.............DD.:..........@...q=.pE.w......Z0`...ND.f..9z.d.......V9..;...,.M.w..q..3...y.....uf.L....!.e"B...".m..=..r.<.v.M.L.*..oH.Bf6Qn.1.I..@..,.F#.C.b._^^$..eY.fn1s.E......eY.m...>.......iy.`....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (49583)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):93907
                                                                                                                                                                                                              Entropy (8bit):5.353783939348
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:mJVCJ+CH3FSuSB7633BEIr/hCv9CX/RY5PsGSJu+vmcxNyY678pP4gCbCvErBBVb:jUWrOW8sV964pP4OQ5P8iZvZeNM
                                                                                                                                                                                                              MD5:6FF9B08A171BDB880EDE40B193A28340
                                                                                                                                                                                                              SHA1:03D4AAC2070818DF17DDFBF2A3218825EE7AE439
                                                                                                                                                                                                              SHA-256:A4396A5F16088D2B8B8A3267B752FC2BA065FA8FBD56B0FA7E824B514C880DE8
                                                                                                                                                                                                              SHA-512:0FF4F54D141459DD6836CC3F5CA8D4B1E328A50FE7584785554AA3292E4283B3060234E826B90D3FF3196ADB2C05FCB9230B72D1370A56F9548CAFCE5579B6D2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://graffiti-tags.apple.com/public/aos/prod/ucp2/pDlqXxYIjSuLijJnt1L8K6Bl_o_9VrD6foJLUUyIDeg.js
                                                                                                                                                                                                              Preview:!function e(t,n,r){function i(a,u){if(!n[a]){if(!t[a]){var s="function"==typeof require&&require;if(!u&&s)return s(a,!0);if(o)return o(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return i(t[a][1][e]||e)}),l,l.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function i(e){return function(e){if(Array.isArray(e))return _(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||E(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-arr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):465458
                                                                                                                                                                                                              Entropy (8bit):5.285721747174328
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:/Ttvvfrtd9k59CrWhc0u2iyMh9n9GxOsYt:shkhtYxO7
                                                                                                                                                                                                              MD5:1A33AC23E3929B9A62478F5D1FEC63AD
                                                                                                                                                                                                              SHA1:D687685BAE6F0B92DFFE624F95750F7A0B1811CC
                                                                                                                                                                                                              SHA-256:0A8F8E114BB688BCEB1D1933C10DC31016A2905E3CF9BF6CA6A7B21CBE42543A
                                                                                                                                                                                                              SHA-512:FF9560394FCEECD16A9457BAD93137394BE0192CB762EDBCB4E8FB33BA2A7B956716BD3508D4B51DFC56D92DABBF0BE7CCA7544178D44FEA3A198902FF6996C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/ac-films/6.9.0/scripts/autofilms.built.js
                                                                                                                                                                                                              Preview:!function(){return function e(t,i,n){function r(s,a){if(!i[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=i[s]={exports:{}};t[s][0].call(u.exports,function(e){return r(t[s][1][e]||e)},u,u.exports,e,t,i,n)}return i[s].exports}for(var o="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}}()({1:[function(e,t,i){t.exports={major:6,minor:9,patch:0,prerelease:null,toString:function(){return"6.9.0 (297f228)"},toArray:function(){return[6,9,0]}}},{}],2:[function(e,t,i){"use strict";t.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,n=new Array(t);i<t;i++)n[i]=e[i];return n},t.exports.__esModule=!0,t.exports.default=t.exports},{}],3:[function(e,t,i){"use strict";var n=e("./arrayLikeToArray.js");t.exports=function(e){if(Array.isArray(e))return n(e)},t.exports.__esModule=!0,t.exports.default=t.exports},{"./arrayLikeToAr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):150242
                                                                                                                                                                                                              Entropy (8bit):7.9659910939482925
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:Is9tQkp0slc2m+FCg4J8vtrLt+0UunrlR0DmK0kBJRgGg5:Tp0sDpFCg4unt+0UunJR0DmK0Qg/5
                                                                                                                                                                                                              MD5:9829B05B69F4682E835BE6C7CC43BA97
                                                                                                                                                                                                              SHA1:5C1FD5F096D08976AA97B3C677736EEA072DB76C
                                                                                                                                                                                                              SHA-256:DC8E1F926D970AC28BA9F15D1E8F24F92EF4BA855F3901B800BBADC764EE063B
                                                                                                                                                                                                              SHA-512:5CE2EC1428C0494E3F614A0D86206E01FA66D4B3625076DCB2B60CD5908B43A1BEDE736F9154F1EE0DCF72B49A10FB594266AB10DA8210936047CBC430A98D0B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-FPBX5IPIHSV677VFB6TSSESW5A.0.1-4....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..#.=i...8(+...)..t...?....=;.....N.q.+.?.. .9.....A...!Px.@.!...SO.s.;...8..h......Sr..j...)6.....P...... ~. E.v......q.(*._.X....=B.=G.&.g..P.........4...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 153608, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):153608
                                                                                                                                                                                                              Entropy (8bit):7.998521035575021
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:3072:quckPmachlSNwn9JT9jZocA1n4hJK5Qi+D4T8rJtViop28OtNKLWVcOQoh6fL:0cwLnT9jZw1KC+Dtt5pYoutQowT
                                                                                                                                                                                                              MD5:5956C8D122E852DC9D4D412C26D29DFD
                                                                                                                                                                                                              SHA1:08653F33ED14E02161F27FD6F2FD813E5E39391E
                                                                                                                                                                                                              SHA-256:94DA02C4880017B0B78F5250D29C811777EC114427A0B2714AB695EB209CDAE1
                                                                                                                                                                                                              SHA-512:AD551377C29EC1B2696A5B0784B89A3695B6CE9AB1108A2D71FB957E5888FD90E0F483228D68EF90D2337F8C877A1EA2C8D2056E6FC13C5A4F7D63684B1EF46D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v1/sf-pro-display_medium.woff2
                                                                                                                                                                                                              Preview:wOF2......X........D..W............................$....`*H......r..b..........6.$..X..\.. ?meta.x..&. ..G8.t[%...Je..c..`..$....x.vU|..>;..!................o....sC(....kQ........../....E~..+6,1.KHL%.?...9.C......f..!GU'.!....0....t..p.`.g...$.c.$..%Q....Q....k...[\q..}YW..F.n`.AP9.VL...\H.o.8.n.........(..?..J..JF.*%/..K..m.y.[...Y..<...qk.J.9O...,].......=...zz.=...)5j%..X..V.tp.m..vO..w| haPJ..wj...Wrw.-.......(......1..<.e.},[..<k..4.fT..A..NojL.#.C...UdR.~/...~*C.9.J...@.....&<.........w..H.......+z.W`+...azB.Q....G.......e&R........?..%y...|.3...Gf..~'.z'..$..@..T.@......^.YH..D....a2)E..'T..R.A..QmjH..aX.6...]#.c....&Ke.......h.....?..PM...T.Mk..M...Y..*..[....t<.A.I0.=.L.3...&...E..#Uc.a.Q..?."J..9....".(D*iE.,..@6dg...R.k&A..|......I`y'V3...*P1.....{9.v.).q......o......`YG=.X.WfMA..T...T..-..cY...6\q...R.........u......}..........#90D..6e&bb0!.F...../?#k..`.b...1#1*AL...A.0@TP.EL..Y=u....^..N.67......+8.{g.(..V..3@sk.v.......`
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64813), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):280741
                                                                                                                                                                                                              Entropy (8bit):5.350780672978748
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:88X3nWjB5SOfMTL+gz4dhWMmwOU4hdxmxeSdgp:1XV4dhWMmwOH
                                                                                                                                                                                                              MD5:34A4D48C1F182409AB1B22D459422F25
                                                                                                                                                                                                              SHA1:7FBE4E000951B92103A2C226DA9B77E255EA3982
                                                                                                                                                                                                              SHA-256:46AD6070BFF8471B6D9B59A40D30CAD09C3011DC79A818549532AA1EE0F6FB9A
                                                                                                                                                                                                              SHA-512:07B82E1922686246E795761F7E366B37E29E9AEDF6B9378EE7E437BABD0502D621C8D32BC444812458A63C4E0A281339A86FEA931371C256216D8ABB033515C8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/built/styles/main.built.css
                                                                                                                                                                                                              Preview:.modal-close-button{cursor:auto;position:var(--modal-close-button-position);order:1;display:flex;align-self:flex-start;justify-content:center;align-items:center;z-index:9999;height:var(--modal-close-button-size);width:var(--modal-close-button-size);margin:0;padding:0;border:0;margin-inline-start:var(--modal-close-button-offset-inline-start);margin-top:var(--modal-close-button-offset-top);top:var(--modal-close-button-offset-top)}html.has-modal .modal-close-button{cursor:pointer}.modal-close-button:focus{outline:none}.modal-close-button:focus .modal-close-icon{box-shadow:0 0 0 4px rgba(0,125,250,0.6);outline:none}.modal-close-button:focus .modal-close-icon[data-focus-method=mouse]:not(input):not(textarea):not(select),.modal-close-button:focus .modal-close-icon[data-focus-method=touch]:not(input):not(textarea):not(select),.modal-close-button:focus[data-focus-method=mouse]:not(input):not(textarea):not(select) .modal-close-icon,.modal-close-button:focus[data-focus-method=touch]:not(input):n
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 220536, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):220536
                                                                                                                                                                                                              Entropy (8bit):7.99894522755539
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:3072:2CVJbxBgG+v9LhLHCl1w6xw5WRGJWXyCk3sXEAPV9v8LMEXJOxH81AYRtCjbR2q:2CVJbcGuphjQ1w6NRb144/LvEJVNtQ2q
                                                                                                                                                                                                              MD5:059D2EDEB663A16DE959975D5ED21DB8
                                                                                                                                                                                                              SHA1:3674A0E6FBC086CF109A1B192EF5016D328FDFA5
                                                                                                                                                                                                              SHA-256:3231B77EE2775DADBAA76DE85F95763976AFF1091F63A67FA553D727A6EDB933
                                                                                                                                                                                                              SHA-512:FC26A8FB8B2EE58FE21FB45A1812F6CCCCFC5F8ED55B4ACD49657C9E4DE33FBFE0171C01A7A8FD13FC1E4090CC5D003C760054029F76AF6004A0DD3462112CEC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular.woff2
                                                                                                                                                                                                              Preview:wOF2......]x..........]............................D..f.`...B..l..b.....\..H.6.$..r..x.. ?meta. ..8. ..k[8^...D.OK..Q.....)s*..n..R...L#09..Mq..}.. ..z...z..E. ....u...............Z....{.....[.I...Y...RKl......4J.a"0.Y^.e...z......V/n2...j..g;...A..d..j..@....w..e...q2......U.qT.c....q.m.#...z.s@... =..X.Y x^b.a.....6M...y3........x....R33.25.H....*..TZ.z.e..z".kQ....%b.M....0.b.y.oG9Z.V.]g.......X....:...N..J.?.O......,.....3O.. .>.3....a.{.a..T.......M4Zy..K....t..L7XL.G..".^3\....zH.x...d..UD..m~WKS7._.....v#.rq.P..k.-j].C..E.R7s*...S.....f.o............'..'.....q..}G..<.8:pO5.k.^3......[P.8.B.s...0a*..F.C3a\.$.0f!..!../<....ke.........Z..?..G.D..Q.....S........<..N.]1d........Q_.2.M.._..2..Q[Nm:59E.N&..B......|"....T..e.}1*....>rg....~.~.#Y....A...*..x.Fz",}.../.Os...FW...8.A...SzEm........Mu..5..........H7.....v.@Ijw&_@..K\...d.w.'..oQ...M...nc4M.r....".V.......k.9...c.U...(.Z..~..b.6}.K.n..n...a...Q.......0q.P......4S..f2K..`.~/.i....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32158
                                                                                                                                                                                                              Entropy (8bit):7.988752130886527
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:bZPN25adwql5Y4GYxmE8epo9PdVvru0NTBbd7pUJsJd/:1UaZ5G0uPvvCoTBhpUJwd/
                                                                                                                                                                                                              MD5:FCD782717F7811A4685327F735872130
                                                                                                                                                                                                              SHA1:B27A4BE9FD989F3039F559AB950B0EC8FE07BEA2
                                                                                                                                                                                                              SHA-256:6024046FE1A1F4AD14AB329AE066A5DF2B5CFA4FC6B348F267032C238018A803
                                                                                                                                                                                                              SHA-512:0304E7266773764F53E5B860D390B26A381F50202E4B5517A0F72ABBFD29EEDD7A264F91E1FE0E45CF290CAFFD4E2E05B19EC09B21A35A76AC46CA72B0261371
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx..i...v.wr_k...^.{.g..^q......]!![.@.........ll..,a#..D..6..a...p .M`....;3=.[U.fV....=.........L..=9..f.g?.y......xs.9..o.7....#f.....o.L...jziyy.^.M%..D21..v',.+...~.W..Mds.\...4..T6.M%.L.^....x6...j.\..MOMM.+.J2...c.x..l.r.\~l.N.....L.....,.Ng..f;.....n&.Ht.......A.zf..j...nw8.0.o4...`8.....^....^.P.$.z2.j...F<..f2..x4....|>_...L6[.3?.'F.....z|S+.........+.L}[..z...~..8...z.^|8..h4.n.c.v...esYC......Z"........b......lsc.../-fc.......[YY.Z.j.x.b.u......N.c.\....e3Yk.[......3;;k...6?.`.^.j......./miq...]^^..xd......h.d.*...9.3..fl0...t*m.L..T/.J....~2.z.J..Y.Z........m.6....t..?......~.....~....v'....H........K.9.&...lJ..W..........Y.Q.V.%A>==..e..\[<..|>o..e..._.....#...5......3..;..Y!_.ysssvq~a...V.T-.I[*...U..7....T...=).....................f36==cR......)K%S...,..Z..........tvv.s......-.d...7....O..w.......@..) ..z...E1....}0.......]Z^.@.........O>99i...v..];<8...yk..z.bq....l
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                                                              Entropy (8bit):7.569108411899758
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TeunbGeUlb3v+QQLV3SNDhu8326GxzXuf7Rea+fTjx5xZoY7:b/6dUh2lLVC2+2pLasTt3ZoY7
                                                                                                                                                                                                              MD5:B93AF7F9C9DAF72BD2BA72A888FA5C30
                                                                                                                                                                                                              SHA1:90386A6A0FAA4117D795FFFFEF075084A1CACA39
                                                                                                                                                                                                              SHA-256:A30ACFE69783F4FBC34F3C4EF65458E953A56784FC65ECBA87E1E1C374FBB4CC
                                                                                                                                                                                                              SHA-512:4355EEEFF71365A59E926E85386156C337AF1FD566F2F1AC7C1DB7D0A2F39DEF067F26CEF94781E16C0FBE5180EBCAF0709B1081E82325796CD561EF97D951A2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/imac-24-yellow-selection-hero-202310_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1697215549923
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................>IDAT8.}R1k.Q..f.{....V.jq..&J.*r..D..............b!.bR..&x&..I#X....".$Ys.7o..e..P..}....7.vh..14..|.!&....l...#i..ZO....I..dkSWo.>.x....3y...y.......w1.9....jBK..9C..*Hg.BM....b=...+..}.....n..#..A....0L.TI....d.:C&I...].....he..Sc...UL.{^...."...$..U.U.Q.........&.>.1.y.........F.......'.N]....5o8.9 ..%".....:...O/.\..P..T9t.....b=.3#I.%6...K...>.J ..[c..x.....9....?..>Gc..{.G.6..v....w..":...B......^..t....".s.=....z..9BD.UU..AQ.:..PD.jP..b..B.T.-....b..(:....SK1$.....b.-....s.....'n......d....MW`.......I...x1[.h..........*mHg..o...[...y..x........r`....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3008x736, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):29513
                                                                                                                                                                                                              Entropy (8bit):5.549584363331696
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:GVL70rC7g1MLyfr9itYmDzdvLw1uF9XFQlJcr2S:i0rDM0rKzLvXFR
                                                                                                                                                                                                              MD5:6CB5B23196691B1670CA9F67EDBD23FB
                                                                                                                                                                                                              SHA1:6D67F2B5036749673382BFA37D6138B67EECC28B
                                                                                                                                                                                                              SHA-256:23A51568A8697426ECDC584B79BE30AF0725E3FDD9C6000E17AABE5E3398C458
                                                                                                                                                                                                              SHA-512:E86D27C23E9BC6A6BB22CD64757218FC20D0BF85A9C6481E724E083DBC58DF3B08EBCD2C3348FE53398143C16B4F45149B82E5C2FCAB4BA2FA48ACDD59D379CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/home/bh/images/heroes/holiday-2023/holiday_2023_hero_endframe__bw0ymeto1p0i_largetall.jpg
                                                                                                                                                                                                              Preview:......JFIF.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................=.................................................>...z7.O....................................................FA...................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11700
                                                                                                                                                                                                              Entropy (8bit):7.964470873017907
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:4SMnXRe8plFkBkzV9NIXWZ346WX/iAfBxjZuIzymm4sHzqzqqxX7c8BkSRP7:/MnBe89kBkzVBZITiAHjq4gKZVBkSRP7
                                                                                                                                                                                                              MD5:31527334875AD4B506E3FAB590916B92
                                                                                                                                                                                                              SHA1:FF95FB1518F08F47A7F6ECDF18F3F3A74E83F2EB
                                                                                                                                                                                                              SHA-256:613729A5530466F4E7628B1F2147E09A8AC67F33C22292C709648A52D8B0B4AD
                                                                                                                                                                                                              SHA-512:F98A8E39AAB0BD542AE1C7F03EAC57511FB42805E9BF5677FBC38A5B5EB1A8A42A4F28A26CF8A84E3C9992EF76D6D376C28500B5D91EB872A4AC38F9D9596B89
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx..}i.$Iy.U}..y.1........Y....%P....%EX.P...p..!|. .a..!...UH.d.......]lX.k...X....7.....]../......~...o.....e.w.Y.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9.C.9... ..x{{.|.l.:}...f@B.........!4.&.......%..#Av..&.<...^.V...mO......:........_.n._.J..!.].pFJX. . ...BZ.d.....W$....!....X..+...V+.{f....S.nJ.r..`j.r...+..O..w...........).D.)....../....T...,~.X..aj0q..y.U.n.. .-.)...$..u..RB...\.T..KK.OM.....&FI.....a..I.?_(.%|..B...-..".iC......:.....bK<..w..._?.y..Luo..s..a......n.q..<d[._{..f...>i`.8. .9.^...:..j.w,..>.Uv..K...0+....U..".J.....U.7F.s.`..Q.....I._.yx{.....Pg...*..5j....wL.G....?..'..E!.....@qP.H)@.RJ..z...K.......B.........rss.A..-.........-..G.8....G?g..&..~...R..}eyA.\...3..>.J.CR.C ...b..D.(.RHK....#j.8....p.A.....1....C....u.>"..;...4..s...Y. N....#C.....8.(..n-.</...m..,K|cf..>...yk......R..F....W.?..".q
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1792 x 722, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):709570
                                                                                                                                                                                                              Entropy (8bit):7.99566469388661
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:12288:hoC9pf5ys014GEMN0wqdUk+PaQai177upONAxNB1Qr5//:hoC9J5MOCk+NkIOxNB4H
                                                                                                                                                                                                              MD5:BBB0640F178DD7EF488209DF881897ED
                                                                                                                                                                                                              SHA1:C464659DB9149EFC4DD51F4961629AC47BB2ECB7
                                                                                                                                                                                                              SHA-256:B317F2C8BDE39168E0A5FF018A40239B08F4E7A6678851F3A24D20F6B2F3845A
                                                                                                                                                                                                              SHA-512:B2A95AB8BF1405EE7B3115EB95244E67201157CF3D9699A94C4855CF18E52D7E1815660281A29BFACB90270E78A0B8D5C586B83250473E4665216138AA2FA0CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/system/icloud.com/2404Project47/e6ffc52737977fe1700d423a10874d0b.png
                                                                                                                                                                                                              Preview:.PNG........IHDR....................uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i............................................?..a..@.IDATx.....U.?~.....53Yf.....K `..!.(..... .O.]..I.....S..".....E@......$. .@B..>.w...[]...U=.3.I>.93.u..s.=u.9w..4...~._u...VII.......>.~.k.7v.&~.qL.....m.r...Ri|._.4...x...1|...Hl.h....&....LD........+.G7...C...h<...Q...A.:S....;!...Y.B.....MK51O...N.S.Mo..e<.}(t.wgg_z(4*......7...(..YG.C...^.?kjr0..S.*.i......~;7p.0..w.Y.....-.}?}S2O.#.0zJ.....+.4.^..}.:g.G..d.kx.w.....o..2l.....C*......=....).3..yU4c..e...zp.A.ljx.+t].vDy.$..Y.....3@.....}/..u.(..HbAKp.(W...f.....e.j.*...V.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 480x500, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):39384
                                                                                                                                                                                                              Entropy (8bit):7.891875434944769
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:XYjVwhYF1oceQRnR/0VuLh1+dlbqfJA4Y0CieloK25KPH:XYihQD5X4lbqSW5KPH
                                                                                                                                                                                                              MD5:C491DDBFCE007D4F0D256169DD15D1A7
                                                                                                                                                                                                              SHA1:2FBB58F803008331AD3962BE8B2E2D8CFC483305
                                                                                                                                                                                                              SHA-256:56AA2DC8F514DF015BE4B5B2580B9FBD3FE1EA483193DC33BAFAED871A052C74
                                                                                                                                                                                                              SHA-512:33A46C52F6A0E84CCD5E391C94979D0032EB26C47383A2EC8AB5D098D31CA3E3C86B4493A039EB3F2400480F78817209D5049D9111920DB0078839EF7B3A81D1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-50-compare-models-202310?wid=480&hei=500&fmt=p-jpg&qlt=95&.v=1697909996238
                                                                                                                                                                                                              Preview:.....C....................................................................C...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................!...............H........._?.=:..%......1...&.f.....)1.3.2.2....j.........<...................[../,..5..>._..m.r..=.qlc.g.6..Z....gO.:...i....&.&.M..L..V.....}..........Z.;x.........[[K[K[K.K[[.K.[./8.d]..v..g.....a.c.;8.....(71......o.FY....v1Sx.bv.MK}Y............_..o..o.H..mm:Z.Z.....^...^.^....]>.{..;]_5...vqA.......k.`...W..[..6}......<;.2..>+.........=j......_E.........fZZ.Z.....^........u..b..jz......;X..._w.m.z......::uzZ5..1
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43534
                                                                                                                                                                                                              Entropy (8bit):5.387976178144116
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:nUNgWp+eTFvPIRyyyXWClMMGkxkgerCuqjhfQygtWbGD4gz+ZvKp:nQj+eTFvgRyyyXWClMMGekpd4Bp4WKDR
                                                                                                                                                                                                              MD5:6D014D0A08AF5E2982DA067A1773EBE8
                                                                                                                                                                                                              SHA1:B1D4FB12BA0D1615BADEAB2F5C2AB56A690C87E4
                                                                                                                                                                                                              SHA-256:069F47FB45CA4FD0410E9A078A5C787D0D84C0496D1B08540E58EF93E6D88D0E
                                                                                                                                                                                                              SHA-512:6445E43D6460BEEE86F8B24B8DCB1BDAEA6ECDB69B9AE3B7DE106EFF3FF4255FF375524F8EEBA23D339277EBD8AE47B9149C5BCC6A6B40E4F88DB13B17B9A570
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/shop/api/recommendations?mz=storeGallery1&type=home&
                                                                                                                                                                                                              Preview:{"head":{"status":"200","data":{}},"body":{"recommendations":[{"ruleAction":"INLINE","acmiEnabled":false,"part":"MTJV3AM/A","ruleId":"YpAQvEazRnu38loWjR1OLw","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MX532AM/A","ruleId":"YpAQvEazRnu38loWjR1OLw","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MPLL3LL/A","ruleId":"YpAQvEazRnu38loWjR1OLw","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MPNY3AM/A","ruleId":"YpAQvEazRnu38loWjR1OLw","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MU8F2AM/A","ruleId":"YpAQvEazRnu38loWjR1OLw","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MGYM3AM/A","ruleId":"YpAQvEazRnu38loWjR1OLw","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MY592LL/A","ruleId":"YpAQvEazRnu38loWjR1OLw","algorithm":"Rule"}],"tiles":[{"dimensions":[],"products":[{"index":0,"violators":[{"attributeValue":"freeengraving","violatorTranslatedText":"Fre
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 278 x 275, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):51751
                                                                                                                                                                                                              Entropy (8bit):7.989897443558572
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:OUn3VRzb7OGJLigEJ9trnlBVbTnvqh780ce0RNK3:OkLigWJvq90RA3
                                                                                                                                                                                                              MD5:C9A2434B33CE57F509E466D430061884
                                                                                                                                                                                                              SHA1:CFB5E11A3B831ECB44B2679A765CAA97FB000018
                                                                                                                                                                                                              SHA-256:3E4DC475CD8CD98E58E9FE16E35258538BDD050B40493E74F3C98D00AB916633
                                                                                                                                                                                                              SHA-512:BD4B8874B274CF252CE2737B8341FB17A1FC4DDAE81BA2EEB1E7D570D504857B3642E9A9DF8F80A1C2028BF9CF684601520F1C9EEB47F750FFC677C6E42EDC33
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/images/overview/hero_memoji_2__cvv0gt0q06mq_large.png
                                                                                                                                                                                                              Preview:.PNG........IHDR..............).....IDATx...|#...i..k.jm...m.m.msmuU3...3..t.O...M.~o..3.In.o.s.4.%.P.EQ.EQ..B.T..[,].>L_......3eL)..d1E.... .:&jj.S..0..Jf)...g.. .b..J.Q..d.0...F&.D.k....Hf6.3......E..).....f..I.$.6]f>..8.gdd|.......E.tf6`&..e..ZD....l..,..}(C)%e..L..C.....Lf.d6c....k.MoE..s....@.I.b}..X.(k..^>.6..F&%P.'..d7.LuM.kC..h6.QtU(.]..c...)..ghb^.d.^.r..#'....hT,..;.9..).?A.g..p..o...ko..U.X.I(.Y.2...e..8...-...T..$U%.bQ..g9...`u.D(......Z.....dT,*........P.$_.}..i?>..v.*..K.N......G[B........>.WK2t1*..J6..L7.e.%..._|...i.-.F.B.2.;g3..L(.l...7_x..c......Xt.x..../..e..s.Q.....=.`T,kJ*cYn`.!eP\..2....w@.7......E...t(.0.HE..<XWWs...]..`.]2...0......_..&..XV.n..Y..y.._.......Je8.=...#:<..W...o`.. ..h..Ga...J%}.,kD^^...g./....;..V.c..R..r...n.v/s...}.+...TX.{....\.......K.....9.r.%._....E;.?.J?..1..(.4]S[...].h..b.-...r.S.?..4.B..84z...E.B......$f..o..._......&..T.vlth..99.(.*FiI;...S...GIi..r......a........g.-...X(.^,.2#
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2135
                                                                                                                                                                                                              Entropy (8bit):7.760167963157497
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAWx53rF125JFNEUvmHpFbHEomO+RaMC:zE5lponEUwpFTEogaj
                                                                                                                                                                                                              MD5:D49C97BC77DA28B01750ACDD9910F8E4
                                                                                                                                                                                                              SHA1:30B999B1C2ED2DAEED39AFAF923CBCA68860F9C1
                                                                                                                                                                                                              SHA-256:3ED9F440D8BFDD65957D52512FFCF4E8D0C4578125C83F6C84C0D58A46D8D0D7
                                                                                                                                                                                                              SHA-512:FD02AB25865F645EEB1D30C0C74DB5E11BAF73042D67FF6A4A5EFDDE42EC7F4A2B8218E8A67A4675BA11ACA618B1F82B72C8DCABCDFE26843520900CA24C8D4B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0V3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693010173898
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..g..t...1.....X.Q.Y......;.X..1.=.....U.Xx....0.....%x.5k....HY.Q=..S..~...x5.)=).~..pU.%,[.}._..7..<]..}C....q.....R..6X...L.:Y....iG._.Xk...>...j..8.t...1 ..]X.&.r..UiR..C.<..S....$^%...x8i.A..Q......zTs)-*j|fc.T&.........O.....A....KB..1).,,6...vD<...bk.V....~S..b2.....?..3...<.!..O.q.;.sQ.G....p..xH...d..j..9..r..\...=-.....k../....o:.N".g..<G....O&.6."u..#.;*.he
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):820
                                                                                                                                                                                                              Entropy (8bit):7.658045292178297
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:b/6+SRX0vjknkBp74JzF6Opeobj7yMzWjazKifZ6jEs2js3:b/6NGjdP74JhlHb/yMzWer6m43
                                                                                                                                                                                                              MD5:158DDFA39868A5F9370C5243C7452829
                                                                                                                                                                                                              SHA1:DB8FBF14B66B684F4BA398CACF412FFFDF42C68E
                                                                                                                                                                                                              SHA-256:E93B0E928E1A514E6A97B16BC8C23D817165D874AE90081CD9D979C424CAE26B
                                                                                                                                                                                                              SHA-512:D5C8E887616DF887927BF92F094EDFBE85BBD6F99D3A2052E8CB46B1697BA9B2A9CDF7F8C410527F1E2FDF107C6D53D40E13E6F5026CBF0E06C9D7BE8C6AF92D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/watch-case-45-stainless-gold-s9_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1692973854100
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.MSM.\E....U..z..{:..Cf.f..3.c..-.....H..Y...._0`D.wj6.I.j...".. $v. .t.~U.^..F-8P.:..9....~.,._|..|za..n.=..f..h:..7..!...G.n}...`2Y..._....TZ.*.../^..`".#..Dt.R:OD.D.Rx........,..[_~.1......s..\......Ua......s...8.s^y..M?...W..~.q...O.n..._{ pu.j.,^....]Z..9.......,K..F[.[;.[..{..{g..d.FU...{....r)...i0.......,....5.FL.].G...........ZY....M.!f....2.r.HTZ...L.F.i.SA.[..H]W..AL.%&J@D-..sG".........m..u.UUA...D...#..&`fXE.@.6......u..<..5.c........,...0..y)..c_..:..V,..g.1..Y ..y.eU(..c..s...y..sNr....i.'JBD.D.M..;.%.......KY..B...?b..%g.1.9....?_..)..}..\...Jv...mJn.%..v..9../NN..h.]..tSk};T.........UQ."L...o.........g.~......wyWk..........P...<>...x....Cy..).L,...x..IJ.3.....5v. ....)Tw..E.~.1.T:K...}..=Z......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38923)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):147489
                                                                                                                                                                                                              Entropy (8bit):5.423549650655174
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:g6mLPpO1GXtdMbNTkTonW1lN+odfPPveiQDKrpdq3n6/0Dyf7m8XBYxEuSvMKr2b:ozU1G7MO31l7PXcF20yf7mMBdMKr2H7
                                                                                                                                                                                                              MD5:07B738D452714C1D16B2E7C9F4E1B8B0
                                                                                                                                                                                                              SHA1:5FAC2FDC84D9B0E21ADCE2B2386F6D5249819B8E
                                                                                                                                                                                                              SHA-256:B665D78975719C2A512679E1D3DF957436D56906023D5CA67C4B5DA062C5F75E
                                                                                                                                                                                                              SHA-512:789F770D23011B6BCF9DB8DE744DA2394D1DB2315A15F37684884F6B202E2C04E6ED73874389639855E93177CA4AB3B071D420A3798E61F55063472776F59DDA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-globalelements-2.5.0-13977/dist/globalelements.js
                                                                                                                                                                                                              Preview:!function(t){var n={};function e(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,e),o.l=!0,o.exports}e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,n){if(1&n&&(t=e(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(e.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)e.d(r,o,function(n){return t[n]}.bind(null,o));return r},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},e.p="",e(e.s=11)}([function(t,n,e){"use strict";e.r(n),e.d(n,"Component",(function(){return m})),e.d(n,"Fr
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3008x736, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20390
                                                                                                                                                                                                              Entropy (8bit):3.9723097254214785
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:ub5XG6Eu7aoi2WFxdZuqZymTuex/AIxw2TgDg8zS:u126Fan2QxdZuqcmp/ZacgHzS
                                                                                                                                                                                                              MD5:B2ACD3B97865EFFCD7254296C1F36D23
                                                                                                                                                                                                              SHA1:28C7FEA7F24C1C6889B4BE16029061CC2BA9D55D
                                                                                                                                                                                                              SHA-256:C722F2E418BD17AFBAFCACE18BB6652F89C93F07D90BDF58086688C69312DEE5
                                                                                                                                                                                                              SHA-512:011C78D9CE74D2290D0A2DAA92E6FD88F335F93C8B904AD424BC66011AC637A6D9A5D34A7E3F1709F57A5C6941A698A1CC7C981ACE0381912DEE19EB608045A1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................+..@..................................................-..I......................................................&...................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):672
                                                                                                                                                                                                              Entropy (8bit):7.519745091530051
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TGTFyRLH5RQCOJ0Oxqhu+KOghjBKHOdJ5bSP0DJH5kmSo5wSCm:b/6AARlzS0OshpkjBv5LJu3AwSd
                                                                                                                                                                                                              MD5:BED1A9099C61C01917B232EC1EF485DC
                                                                                                                                                                                                              SHA1:6C4CEE8FD4DA810251B1EFA5454CDAA7DB7379DE
                                                                                                                                                                                                              SHA-256:CD132B3372FCD79871E20D4140F0EEE60D29EE8350440D6BF3158E54AB2A58E2
                                                                                                                                                                                                              SHA-512:96699E1BC0375100A0E344B84D4CB50C03B1215D958048372F2B0D84884D433244F09225500D0354C17D33C0E7858F3AD170F7C7BF3724713464CDFF18BFA27F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/imac-24-no-id-pink-selection-hero-202310_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1699649982209
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................RIDAT8.uS.k.Q..f.._.w.i.4z"(..)..D.h.F..Tv..+M..J... .6.bR.b..#.J$.b%$..)..w..F..m<.7..o......}.p.T.4Uuk.....j.l.hP..'o0..j.....k........\.7.oN......4Q..I...YMk..[......-.(D.$H.t...q.....*....._.-eD....J..D......l.... P..x.~[......g..ND....X....@*.F.I.....B.yD.d....D.%...XM..&.x..(_8L.M....]=...^...7.5Q..+"..d'1_;.]..}....'.c..V.i..$o'icY,3#,..Y..;Tr.f-L.@...^.'...sLr%"..+y.Z7.S.N...n6VV...6....$.gY.M.9V._.X.d.4;..I.....b.b...U.k.6).CD.......X+..5..b.L."`.D.E...}H.....[..Ir.+.K^\P.$..K.A@.\..\"."......,6.!...*.ol........\c.-.)&...(..4.J.f...s.....|..R...y...~.A...,g!....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 108 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1830
                                                                                                                                                                                                              Entropy (8bit):7.859383474667272
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:5rujdUBlsRnpus6nTpPmkOYkju3lWLo5yE+rF:5aZWstpuQkqu3UL+c
                                                                                                                                                                                                              MD5:67AB2DD9E5D21C24E6B637A90BF7709A
                                                                                                                                                                                                              SHA1:1CAC9EB3BAE83BF2AC7BBA5DADD7E48FA97EEB7C
                                                                                                                                                                                                              SHA-256:D3B7A359D6723E56C5CBD368BA6A5EB3D59ADF6CBC90CC627510A072B082ED07
                                                                                                                                                                                                              SHA-512:BF85FDF7488F834AC3CBCC8F83D2A27468A9C6B643E8EB19071B73C70B6634DD21F57BE9F1E0823DD1CC521D98B73F0DBD58F199A73F1AA3F923E9A69B818950
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...l...!.....<.N.....IDATx..Z.LVe.>.`..e.!jEy...,.,.l]L...T..2....fs].-..\it...ff..f..K2..C...5.B@~z........s....S..1.......w....(:& .W.. T......K.............J8...........>'...w....M'.F.......)0..........p........K..F......AQ.?.D...._.......R.},.wf,.&.f{a...%.M..%.9s.Q...A*l..9F.]K.5(c?...j.z..Iq.w(LO)."3Y..1Z:...+.S..:#.&!..FXaP..Ya\.e..A.q.R.$...S.4..<.M....._k...5.C.8....)EP.QX....6B.R.o$...A`C.....c~f.a,.b.<...AA......v.a.K.o$.......gJ.).kw...KK..6.d.g.(...$..?....u....o.r.C.(....N..F{3..T.....j..w...Y.+.....|..p-.r.".....Va.e....hr7.?..SC..3..v.}.....pU.gqP..(.$.k...(...........5.BM.3._...f.....5<....(J.....m....2^.E..k<.*.R.....|..+u.0...#k4.~.<.........D...........84<n....N. D.....k..........L.).f".5.x..o@.T..t..v.2...H....y..|.Bx..7.^n,.W..]E.!.O.~z...U..RC.f.U..W.x..w..:.O..}M..X.g..........:.dM...#..]...jPT. g..wk.,.=X.....g...J.^.A... .`.,./.5`A.w.......a....p.-.Q....n..L..p....i..T..f...*,...I'Y.5!...'....|>.I..F...F
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1345
                                                                                                                                                                                                              Entropy (8bit):7.375483958783206
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:jnWhzo0XxDuLHeOWXG4OZ7DAJuLHenX3bCtuqZkRREVqgcB571XUE1a4oCEjc6G:DtuERANCtuqZYRE4gcB5BLxqA6G
                                                                                                                                                                                                              MD5:653A48B9A985E71AF2A8B650E9A3070D
                                                                                                                                                                                                              SHA1:2AFEA6C23AC9588CB76C019F1FEAD00DDBC74D94
                                                                                                                                                                                                              SHA-256:170CFA439BCAD1E3874E5C7BD619DEC512B379A19CE413C66C4904D0135C264E
                                                                                                                                                                                                              SHA-512:E9DDB79F5000CEC53AE3C9E7A5F6D987BFF7C24452193073FFE56E1BFEF52C0A45EB9D31AFBD90CF4178B5F572AC4F4C66CE2F6750ED23BECB118AC253A9D125
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2D3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1645063975801
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....o....>.....;..m..k.Y.....?..E.y..~5.A...YE......5..R[.O......|..F..."...\..RE..R.../.?.i ...:..uI.~!...'........{8.G`.~H.Xn.z..#......C.W.|3..0.~.....[.%.....yS.......d..........4.0...~i.n.5.'..=.......j....H.u............'.@..0En.8P(......(..A....@...P.....>..G... .. ......>.7.....E.w...m...=..c.F_)qo!...xh....`...[....$.. .g...N.p.$.....#@.2"..`...-...P.@..!F..s@..co
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):214994
                                                                                                                                                                                                              Entropy (8bit):5.311683768427704
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:RFz89FeyvJRv2uyYNSQWnDGtgq48GU9NcOeFLdFLZT1vCQ:RFzAeyvJgfjDGtgq48pcOcj
                                                                                                                                                                                                              MD5:36D76917426F35CE35040BF4368D43B4
                                                                                                                                                                                                              SHA1:09F0EECCE6FDF67A4905E6DB9D5A3B566BAAEFE4
                                                                                                                                                                                                              SHA-256:92DE7D12B466246CDA823D67DAE5B5DF6572147D74EF4A4650275FC78B1AE15F
                                                                                                                                                                                                              SHA-512:60E3E8A6FD11EFBE3B44AF845C940D334E229E272CCAEEDA00B727CC874B7845B5EC4DE01B4C4776824DFBB1FD30377DABF4A7916C1736E0E58348CEB4597004
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/home/bh/built/scripts/main.built.js
                                                                                                                                                                                                              Preview:!function t(e,i,s){function r(a,o){if(!i[a]){if(!e[a]){var l="function"==typeof require&&require;if(!o&&l)return l(a,!0);if(n)return n(a,!0);var h=new Error("Cannot find module '"+a+"'");throw h.code="MODULE_NOT_FOUND",h}var c=i[a]={exports:{}};e[a][0].call(c.exports,(function(t){return r(e[a][1][t]||t)}),c,c.exports,t,e,i,s)}return i[a].exports}for(var n="function"==typeof require&&require,a=0;a<s.length;a++)r(s[a]);return r}({1:[function(t,e,i){"use strict";var s=t(5),r=t(6),n=t(10),a=t(8),o=t(34).EventEmitterMicro,l=o.prototype,h=t(12),c=t(14),u=[h.BUSY,h.CHECKED,h.DISABLED,h.EXPANDED,h.HIDDEN,h.INVALID,h.PRESSED,h.SELECTED],d=function(t,e){o.call(this),this._options=e||{},this._selector=e.selector||".navitem",this._allowMultiSelection=e.multiSelection||!1;var i=u.indexOf(e.state)>-1?e.state:h.SELECTED;this.el=t,this._navItems=t.querySelectorAll(this._selector),this._navItems=Array.prototype.slice.call(this._navItems),this._state=i,this._navKeys={},this.selectOption=this.selectOptio
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):700
                                                                                                                                                                                                              Entropy (8bit):7.612225075487114
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TCzucD71RP6rBZB2zl878NJvYx6d3d20wnYx2sf+jtZkoatzv:b/6Wzuw1h6rzMzlZzvft2hYEsi+Ttzv
                                                                                                                                                                                                              MD5:9710A7120EDBF703AADDC3E4D99299C2
                                                                                                                                                                                                              SHA1:5C97E44F22DC0BA6506079B76FFD0842BE402EC0
                                                                                                                                                                                                              SHA-256:1CB48AAD40B38512A4C6797CA335C88D9BAF1A094FD65DF9CC56B8E3D00BFA7C
                                                                                                                                                                                                              SHA-512:2B41532E8AAD18A87FA170F6BD57151485431602FD51BAFCA54890357EE6942F281AD91DB3023D8F503C062A852DEFCC05BA61B7E7CADCF32EC844430EB9007F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/macbook-air-space-gray-select-201810_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1654147903806
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................nIDAT8..S.k.Q.......=.v/.m.M i<...Q1`.i.....B.B..".*.....0!.S...Z......3.1?..yod.=.A............{...4....|..(:.T....0......Z/vv:sq....._G..........S8;....!^].....V{{..A0...Z.\.y...g<.t)I.dks...g.p..@..i..|..(z....r..J.....Q. "#..Z.kk.!..0...9z.T.q.6...j.;...."0.%.....L..j...o.V......v....]Q6....+.r72.R.g....n...V=..z..O..1`...3.{......J~.^.`..{.q.)e...`..G..m;..HZc.._}...B..ZJ)F.....I.D...Q....[3.......1g..|......p.x.:....YAD..u..<...Y....p:..4.+.e...a.D.........Y...../W*..W..$..N.....|.i>'.X.&.>...h......"R+..m....sKk}......D.Q~Wl.%{R.Z_....O.?..b...0.@o....[...l.>OD.. .Y.,.c..tg........3...]..........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 214 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4199
                                                                                                                                                                                                              Entropy (8bit):7.940670948567771
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/y7xeLcxtFoUB1YCSPMrX4/IbLqlbp3OCjTylk:/zspB1Y1MUmLql4CjeC
                                                                                                                                                                                                              MD5:EACF77BF4573959E9518578141B017FB
                                                                                                                                                                                                              SHA1:913531945C858150BD6D153462CEDCAEFCEBFFA2
                                                                                                                                                                                                              SHA-256:96B70834908484944A3847AA53D8F800F21133480E85FC116E953C21BE98A7F2
                                                                                                                                                                                                              SHA-512:2D4C28F110C54946591CB6E60424047D76B476D78D4A34FC1E4F2AAA55E97DA56013FAB9B17AB0D345D833C2DFE4DCA3424A5742AA6D951EF952D58BC4C57CE0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.......7.....p.......IDATx..]...E......uXD..ku......TP....QD].|..>q..e... .....%...." ...>DQ.EE.A.9...p~J.dUWW.T-K.{.;+**+.~fdDdv.q..%K.B.....=..3.l....d....s.?u...mk[.......n.T...lk[.......TLo..d..LO5..3]c[..D.!..E\.P.1.....}.....d..~....Bu..l....?P...Ku<.>.!..*.?./'~...b....j(.E..wg...e.....V...OY.LZ.....%.....q.@1..&..r.P.......X.z.#..T.Q..A(.....G.C.c...$}.L|.(..f0V@.0..WT.....J.....{%q3j."..P_.z..[..._..~..s..Dv ..............X...o.[...'>..E.!.(.h....8..u.q;.T9....).O...%|.6......X..Q........Kb6.V.wK.*.....*.......O..f......._...FA.....G|1..![..1q[\.j..5....'..a*..9......|......q#.%.".......&=....g.W..%....g...XY...t..o7`me..qA.......~..z..Yq......2...y......g..z.%~.....A...A.?i.........4y.n.d.....q.(...oO`.}...h.._..@...c...E.0Oj[`....5../.!.7`=..k.q.....D..<.u...=qG......l%...V..~/.E......w......4..v....s...,...Or2....C...6....i\b8.. 7O.......g...4..GD....w..........X...U.`.".=..=..kb....].O...y.....!..,...Z.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):43553
                                                                                                                                                                                                              Entropy (8bit):5.388619650875493
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:nMDmWrWiEThSKnBLBEVAlOMwWj6qkdCCqJhxQigXDcGkNH4lGho3:n4XWiEThrnBLBEVAlOMwM67Xwn7OD9k8
                                                                                                                                                                                                              MD5:6B81057258910B91B1DDEE35699E7D20
                                                                                                                                                                                                              SHA1:586662455E76E1AEFEA5521961B59413290BCB9F
                                                                                                                                                                                                              SHA-256:3DBE3D5D8D210F25BCEF1039B21A55FECB5DDFDD394CB64F594D1BC43FF9C193
                                                                                                                                                                                                              SHA-512:742850823D5F8CF61E3293C41DD2ECEDDCAA9B27B8717C842D07F2CBA54146EE0BDD5E29128D1228F9F97CDC962ABE649EB2CBB4FA18BA0D4BE1C37A4B9F8DFA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"head":{"status":"200","data":{}},"body":{"recommendations":[{"ruleAction":"INLINE","acmiEnabled":false,"part":"MTJV3AM/A","ruleId":"YpAQvEazRnu38loWjR1OLw","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MX532AM/A","ruleId":"YpAQvEazRnu38loWjR1OLw","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MPLL3LL/A","ruleId":"YpAQvEazRnu38loWjR1OLw","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MPNY3AM/A","ruleId":"YpAQvEazRnu38loWjR1OLw","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MU8F2AM/A","ruleId":"YpAQvEazRnu38loWjR1OLw","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MGYM3AM/A","ruleId":"YpAQvEazRnu38loWjR1OLw","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MY592LL/A","ruleId":"YpAQvEazRnu38loWjR1OLw","algorithm":"Rule"}],"tiles":[{"dimensions":[],"products":[{"index":0,"price":"249_00_fp","violators":[{"attributeValue":"freeengraving","violator
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17418), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):17418
                                                                                                                                                                                                              Entropy (8bit):4.6272151982039444
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:vgCNWyVCrrVqofi2SlGDbTEPVNrHfeNDcEewY8r0fJiVsldiKCbaFlep69hNdLDh:vs7EfEewg
                                                                                                                                                                                                              MD5:29F358587517684CA3B18C2FC87217A8
                                                                                                                                                                                                              SHA1:4990B305F859F4D6014732AC09A60CFFE2467D30
                                                                                                                                                                                                              SHA-256:E2185529506E626D9B991AE33AA09AE0B0AA4D042E3DF15E6A7EBEE9608CE5BB
                                                                                                                                                                                                              SHA-512:714490F0D3E05AD89D7C67A6612AB1ED4313BC197525FDAC22F03C4C5091FBA884C0EA501290E8B8A6C89E2E69F820DE9DAFE40FE72880D515B2A0197BBA0A55
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://graffiti-tags.apple.com/public/aos/prod/ucp2/4hhVKVBuYm2bmRrjOqCa4LCqTQQuPfFean6_6WCM5bs.js
                                                                                                                                                                                                              Preview:window.dispatchEvent(new CustomEvent("graffiti:tag-loaded",{detail:{events:[{type:"custom",selector:"analytics:initialize",priority:100}],triggerOnce:!1,libraries:["adobe"],data:[{key:"charSet",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["properties"]},o:"m",s:"c"},{e:{t:"i",v:["characterSetForCountry"]},o:"m",s:"c"}]}},{key:"Area",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["area"]},o:"m",s:"c"}]}},{key:"Prefixed area",datamapping:{type:"string",v:"v0",value:["aos:",{key:"Area"}]}},{key:"currencyCode",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["properties"]},o:"m",s:"c"},{e:{t:"i",v:["currencyCode"]},o:"m",s:"c"}]}}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3592)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):296274
                                                                                                                                                                                                              Entropy (8bit):4.972583439327617
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Q5yadwfgQH6fQx6hxn078SpQaQ/qbx2cPSAXjdVtYhuiJZsGwubFNULUH++YdgwV:XxWohCbPGuWySiIXQVsjhYABd
                                                                                                                                                                                                              MD5:F2785E49CC336EC806F559DD17AADAF1
                                                                                                                                                                                                              SHA1:B1FEE326A27B2B316F596F14C3273B459A3C3581
                                                                                                                                                                                                              SHA-256:2EF9D4D7AFA6EEDE743B188E27CE11BA96BDDDEC12B033F2CF11312F319560FD
                                                                                                                                                                                                              SHA-512:9845F4DBDCC1F7D2A08170FC0B351A360ACDC7E8B012EF617604F407E4A93F68CF509BB2DE12FEB5D58D2E8CC4DCC3FE691A559485C7A3DBF58052B098B9E5F1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/shop/buy-mac
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html class="en-us amr nojs en seg-consumer us" lang="en-US">. <head>... <link rel="preconnect" href="https://store.storeimages.cdn-apple.com/4982/store.apple.com">. <link rel="dns-prefetch" href="https://store.storeimages.cdn-apple.com/4982/store.apple.com">.. <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1" />. <title>Buy Mac - Apple</title>. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> . <meta name="format-detection" content="telephone=no" /> . <meta property="og:locale" content="en_US" />. <meta name="robots" content="max-image-preview:large" />. <meta property="og:title" content="Buy Mac" />. <meta property="og:description" content="Shop the latest Mac models and accessories. Customize your Mac today. Save with Apple Trade In and flexible monthly payment options. Get online help." />.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 1792 x 722, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):709570
                                                                                                                                                                                                              Entropy (8bit):7.99566469388661
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:12288:hoC9pf5ys014GEMN0wqdUk+PaQai177upONAxNB1Qr5//:hoC9J5MOCk+NkIOxNB4H
                                                                                                                                                                                                              MD5:BBB0640F178DD7EF488209DF881897ED
                                                                                                                                                                                                              SHA1:C464659DB9149EFC4DD51F4961629AC47BB2ECB7
                                                                                                                                                                                                              SHA-256:B317F2C8BDE39168E0A5FF018A40239B08F4E7A6678851F3A24D20F6B2F3845A
                                                                                                                                                                                                              SHA-512:B2A95AB8BF1405EE7B3115EB95244E67201157CF3D9699A94C4855CF18E52D7E1815660281A29BFACB90270E78A0B8D5C586B83250473E4665216138AA2FA0CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR....................uiCCPkCGColorSpaceDisplayP3..(.u..K.P..O.R.:....2.C...vqh+.E0T..S.~.m|$)Rq.W)..X.Yp..Tpqp.D...:).hx.T."....8.s.\..P.+..(.L....{...S.f...,.........O.YM.v..O\....v..S..]......A.......m...%.1h).......;..d...X..j..I,.;.|...e......W....Q.a.&..PQ.......?.-rW`P...,.DI......a.2q.A.s.~....mm...mp./..B.8......x....n.L5TG...r...0....(.a..!w{...{..c....v..#......+...)j.S.A....8eXIfMM.*.......i............................................?..a..@.IDATx.....U.?~.....53Yf.....K `..!.(..... .O.]..I.....S..".....E@......$. .@B..>.w...[]...U=.3.I>.93.u..s.=u.9w..4...~._u...VII.......>.~.k.7v.&~.qL.....m.r...Ri|._.4...x...1|...Hl.h....&....LD........+.G7...C...h<...Q...A.:S....;!...Y.B.....MK51O...N.S.Mo..e<.}(t.wgg_z(4*......7...(..YG.C...^.?kjr0..S.*.i......~;7p.0..w.Y.....-.}?}S2O.#.0zJ.....+.4.^..}.:g.G..d.kx.w.....o..2l.....C*......=....).3..yU4c..e...zp.A.ljx.+t].vDy.$..Y.....3@.....}/..u.(..HbAKp.(W...f.....e.j.*...V.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1883
                                                                                                                                                                                                              Entropy (8bit):7.716331885194568
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERASzkDM2OUmpc+aX3vQn64mC/Sa8w04mNkI:zEnbOmpnn64mja8cAkI
                                                                                                                                                                                                              MD5:BE4D488F768EC5106C74BA7031B48060
                                                                                                                                                                                                              SHA1:9E27FC84BF7D84F5123A2ED919C5C2FB8F9EA335
                                                                                                                                                                                                              SHA-256:C7AA480A094D282364756B9F71E5F680218C1E03C6CBACE1710118D1D63D4C7B
                                                                                                                                                                                                              SHA-512:E1654F1AB2642FBA02F904D3F2041085796E3194C1C67320D2B617496850AA08C3305E950586F9BC6CA11601B26E40E2FA12B66C807227305E76CEAD96778ED5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..O...J.^...R.B.v....J..E.O.....>]K..%e..D4...k....I#&..z.....[...?*..?Z..1.j.n8E.....~&..s7.:....G.N....@..._.W.1...V_{..y.[...ko.......{v....E. ..w.Y}...Dt./....nEMf...!...DW.=F>V..>...w.W.Q.u.g.O.2t.C.|)..+.w.4..2).$L6...u.?...g....4...W_..F.5..^..o.x......w.X.X.S.J...'..=...1..<..._....&..)..u.<.8H..;"..~.M.7f..|..U...vGdb.4V5A.......;m...E.kF.0.".@.^.[V.Y._......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4286
                                                                                                                                                                                                              Entropy (8bit):3.081903144584382
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:sumkJW2E+eR63cCRa4hQaOMQJxGGGGGGGGGGGGBAyjctlrszXkl6wTQ05ljX2zIa:sumD2E+/3cCTFlrwXs647jX2pG/YgkLP
                                                                                                                                                                                                              MD5:AF050CA08B2FCF65ED89C9C4C4DB68CA
                                                                                                                                                                                                              SHA1:A16AB35F73FDF3EFF6843BDF96AD337231717C6C
                                                                                                                                                                                                              SHA-256:1FC96B235BBB7AD450A3D7B0CB1632F06F7A174EFE637005C4A8FC4101352676
                                                                                                                                                                                                              SHA-512:97992D5BB347022DF9723D9189E8D7C4196ADE491BA83CF7C796E5F5815C8BCD4335650FCDD02F5A5C0FC93D9B4E61E4DD38CA02BE72C86795E0025404D176A6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:...... .... .........(... ...@..... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................~~~.yyy.................................................................................................................aaa.iii.cccpaaa.bbb{ggg3ppp.{{{.jjj.ccc[ccc.ccc.fff6........................................................................fff.jjj.aaa.^^^.^^^.^^^.___.aaa.bbb.```.___.^^^.^^^.___.fffKKKK.vvv.........................................................ooo.www.ccc.__
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):423639
                                                                                                                                                                                                              Entropy (8bit):5.1514343412326875
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:1X3I6ff1V0BMhNF6eF88LWErmPCczI/+lrypAedj931A5dRK:tI6ff1V0dzI/+lrypAedAs
                                                                                                                                                                                                              MD5:EA4F000261F223087DD309B29D89064F
                                                                                                                                                                                                              SHA1:11FA21B7015FAE6379163362C7DE9F7E814476E2
                                                                                                                                                                                                              SHA-256:48FB913B8299A3AF2E1C0BC0D41879ACD0DE9359287D3F19781EFBB15FD23939
                                                                                                                                                                                                              SHA-512:E91E663EAA3D409822E42C62875EE591DBAF80C4AFF8293955537F75EA8CA5A31D88AF5E6D407B693D084622BAC2F0BA6B6FB6D8F396E8718112666EA7D33D48
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/icloud/af/built/styles/overview.built.css
                                                                                                                                                                                                              Preview:.modal-close-button{cursor:auto;position:var(--modal-close-button-position);order:1;display:flex;align-self:flex-start;justify-content:center;align-items:center;z-index:9999;height:var(--modal-close-button-size);width:var(--modal-close-button-size);margin:0;padding:0;border:0;margin-inline-start:var(--modal-close-button-offset-inline-start);margin-top:var(--modal-close-button-offset-top);top:var(--modal-close-button-offset-top)}html.has-modal .modal-close-button{cursor:pointer}.modal-close-button:focus{outline:none}.modal-close-button:focus .modal-close-icon{box-shadow:0 0 0 4px rgba(0,125,250,0.6);outline:none}.modal-close-button:focus .modal-close-icon[data-focus-method=mouse]:not(input):not(textarea):not(select),.modal-close-button:focus .modal-close-icon[data-focus-method=touch]:not(input):not(textarea):not(select),.modal-close-button:focus[data-focus-method=mouse]:not(input):not(textarea):not(select) .modal-close-icon,.modal-close-button:focus[data-focus-method=touch]:not(input):n
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1804
                                                                                                                                                                                                              Entropy (8bit):7.683148559068743
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAb4yulT2vHX4rhDvix7wLoZgIrnb5HA:zEEUSv34lDviZ9Z9b5g
                                                                                                                                                                                                              MD5:C2001F0B6238E9EA3C03A428C4DAD135
                                                                                                                                                                                                              SHA1:1EADEE116F25C1AA4DA4E893C2D72D72B91B68F4
                                                                                                                                                                                                              SHA-256:33DF34E02B044539F84030119AD8835E1AD98DF87CCB0C50534B7B87EC3A2022
                                                                                                                                                                                                              SHA-512:6DCC7B0E7F4D474FF15049CE02DB3608A032B2B51EEDB12E23C685A2771BF36B822499E349A979B3F3B0DBF9361403ADAFECC5D21144BD182BBA71CB341259AF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT353ref_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693005452301
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..C.G.O..*...^.w..Z.7.p..Q;....EiN..;E.).+../.~.9.d.E..`.r.M.=..R.6..).z..Q_......'.j.!.~..MG....]BU.....Al..Y>....x.Aq&...n.87.H....ht)..*.]OT.?.}......>,...v@k.dX..z.|....k...o...b..>....=..V....~....u..B....*....*p.7i#.2RWGIPQ.|T....+.m.|......N..f...OR{.Oj.7R\...A]..k......x..7&.Q..?....k.*=;.<..*t.N6G.9...0.....h...e.0FE.].o.....&._.%.*.nm..+...n?..\.h.l.i.pwG......
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):609
                                                                                                                                                                                                              Entropy (8bit):7.532696799407461
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Trdp8tJWNpDgB/mc0BXP7AZBtDvj5cHowqEA/q9EfU0:b/63dCQaIlEZBtDv/EAoyU0
                                                                                                                                                                                                              MD5:35F1531010DD052AC35871A1487AAE14
                                                                                                                                                                                                              SHA1:FD65DE25E0751897C8CD91EAAE84469F3C75A2B7
                                                                                                                                                                                                              SHA-256:BD90AC0464163C25A912B69A0D6976581D4F1AE9B4BD26867C2F9232B08C6B9E
                                                                                                                                                                                                              SHA-512:F911806ADEB55DB9E518B330CCEC7FD3578DD85C195D9B1FE87B784221B7476249F35C06B4D39E042C68EB1B642E51281844824249D3D63DB8757A137698685E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.u..j.A....{z...... 1.<e7.\.G...w.+..>.........ds.,...".x\..tw.?.1..i.....j....'t.AA.l..B..7...td....GD.Js..x..9...R.c....7/...w...B..q...s.....3.'U..#y.&E....Z..s....&.......{...1&..gfef.......?..8#..b.......y.^9.P.TUVU..&m..4..+.[p<..[.Y.:.....!...`.;.d..F..".Q-......M"..z..?J..(.B3..;.....>."".S5U...v.`%e.[.W..j..v}.".'G.B.>/[M....%F.... ..oW..+W.2&..~..=....:...b.$....Y"J...5S....m.qYkjf.T.c...*.*.3..W....T....T._.Y..*.Uy...Hd.a'.bCh.......u.k.....L3[..e>b...O..S..YV...UC\..3.|..e...........IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2196
                                                                                                                                                                                                              Entropy (8bit):7.592551059892102
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DtuERAaFPPO8HjdgcfbD+nfqhXnve+tZDmE7S+KgRPh:DEET1BjPf+Ave+rDmILh
                                                                                                                                                                                                              MD5:689FB46220ECF5593881E64B754008DF
                                                                                                                                                                                                              SHA1:9DF9FE41BA9D74950571ED40030D69C864A47A6F
                                                                                                                                                                                                              SHA-256:B1970699455B193531DBCA780A31088B1B1882AC0721DEB49E46E9C93D6AA535
                                                                                                                                                                                                              SHA-512:C59A0055ECC1334D5C1039ED2056036F3CCEFDD9BA786BF919EEE42C6102CA84862C3574A283D2C263CEA6AC6FD75985D4FE74B988920063594516DE0653D57D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....................j........i:tI.j.....=....I............x.........]^......t......k.jV....t..Uk[l.v$r2......../......'............H.'....`\..v.dH.{*.@..O.*?.............".|..O....f..q..E.~.~...x...kW....../...*]kZm.:V.n....V......e.YGZ....a..(?......;...S.u...#,Z..*y:..pF~.yn.t2ppyG..3.4..T...P_.......T.7.U.w.N..zv.m([.cP.+oc....pB".............E...G.h.W....|V.....i.E..,t
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 138 x 53, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2805
                                                                                                                                                                                                              Entropy (8bit):7.908870755635575
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:30ULNR3YuS8fK4Fn6tmi5OVnazTRFcWZD317ajOhT87/VJruACzBcsRVWqVXN:E8R3YqCnspVnazTRSWt1GaT8jqAqJn5N
                                                                                                                                                                                                              MD5:17C342941B42BAEA7A2CA26D61B70D6F
                                                                                                                                                                                                              SHA1:2CDCD9A5CACFB3686C18FF87BBBCD9B33A63EEF4
                                                                                                                                                                                                              SHA-256:D04D71DF593F08229487398C6250DEF825CD4E9EEC10A70C57A1204D3901C237
                                                                                                                                                                                                              SHA-512:B2FDEC6B30C8968BD2B1F453D0C4575B1CE64083E839A47AC2A863F111F687A6A1B0D40178F65834A69965DED8A74FB8B79034A91BD17F24D1B9ED7611ED49FD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/home/bh/images/logos/apple-watch-series-9/promo_logo_apple_watch_series_9__ckz0hbex0yeu_large.png
                                                                                                                                                                                                              Preview:.PNG........IHDR.......5.......s.....IDATx..]..VU...-..f....0!8Ih...&(.#(..%S..S.4....).b.Rc..@4j.B..!..0.....O..*..........<..9..o..uG.;........s.s....A.J.....e@...'..t.........'-$9....4..'-(...|...k.)$%.n%(3|.x.R..d..)_3..............kF.G..........rG.....t...8`8p....X..m1.v...0....E<:.A......z..t...E....$.|.q.:.Y..ZY..H.CL=u.c.p.p.p.... ....+.}U.v.}?&.y:...;..|s....F..y.......#......X..W.{".>.hP..b*f....]..1....G..L.1........(..-q.%.0M...wv>=....(.=...........i..Q).#......C:NRz.e#.)(f...09E.........9x...>(a~!]..n|...c.'j<)...f]..) ...SN..`...*.NU. ..G.....B.....p50..N{..G..@g..Z...wX..m.....`..C.K...g.g..=.........)3.W.8o'.O.v....).'"..W......E..~..V.x.Y.q....{....{[..+S..[!..1<..E.zY.QGG.R....B."..M*.m.^.F.g...s#..H..j.....T.#\..4..{'.....dO_...2........u...V-&-....6.MN.C.=U....V..Azd&(@....<=...SX.....Z.f.......=G.|..sV....E...k.."......._.$.CY..]RN.c....54..<.b.....L3..8A.,B.TB..i4".Mx.Q..]...mC....V..Z.Wy.;.&(...i.&.QB....~\...Cm.,c...ZY5
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 600x500, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):37150
                                                                                                                                                                                                              Entropy (8bit):7.802285236081037
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:kiIkRE1hH09HRgCmUModBSbQaD4yOblOKJpwKzs:k9YErMmCmyaZkJzs
                                                                                                                                                                                                              MD5:1778B964CB8786FD7F79055E35894971
                                                                                                                                                                                                              SHA1:2FDA05080CFFC76231AB656FB4C97D72E8C14C25
                                                                                                                                                                                                              SHA-256:67DDCC46B9A31DD0A6369FD6613B8D8A7B166408CAF7BE7D7226622D6EB6C089
                                                                                                                                                                                                              SHA-512:4AA5EF2A96E97F7D8981A9B3405482B972588450C1A6B2AF1ABAFF0D9745E27155419ADD19B64C37C3960B07FAC7EA6A86F7A60334AA6A4EC0AF4E777B20A758
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.........................................................................X............................................................................................................................................................................................................................................................................................................................................................................................................................................................................&8#.............A .....?HD.@........>N.~c...................?N.}a.........">...O... ....Vy^...J.J...0.".N"@..'...K.i.a.._..~6.....%G.y.'3.DL...........d~...<....@....[.._..O.....="..SH..T.y4....G[k..Hb..X....Q.1...q....>..u.s.x...W....F$F..y...?.............+.........{..&bs...%";O.O..C..]....4.......=*...p...E.....(kYI,.......>..?.u}o..>..|/..<...u11....{......S.}.,....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):96474
                                                                                                                                                                                                              Entropy (8bit):5.159548388268102
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:LybJYQY9PxX7cOOJzR3m32oDeMvZxSELIFzpBpJXLM0p5VOkQe1SIO/BIMK91PpW:LybJYQY9PxX7cOOJzR3m32oDeMvZxSEF
                                                                                                                                                                                                              MD5:003DE04CB9FA854BD69806F54EF471D0
                                                                                                                                                                                                              SHA1:D8C62248B4810DAF11C71C82332C8F954C49F7F3
                                                                                                                                                                                                              SHA-256:D1EE22C2F6AE161D8AD110BECEBB5459D251E8258B58E885F2CDF51B8B7E83F4
                                                                                                                                                                                                              SHA-512:D901C04167EDC6B47CCB6D54F09DD191B2467699A67C42940F7F4E7F27C9F75DBF449DE6A673A6B40CEA14D06B86A837A7C44D70EE00CD8302F06529D779864E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/globalnav/4/en_US/styles/ac-globalnav.built.css
                                                                                                                                                                                                              Preview:@-webkit-keyframes ac-gn-header-slideup-searchshow{0%{-webkit-transform:none;transform:none}100%{-webkit-transform:translateY(-32px);transform:translateY(-32px)}}@keyframes ac-gn-header-slideup-searchshow{0%{-webkit-transform:none;transform:none}100%{-webkit-transform:translateY(-32px);transform:translateY(-32px)}}#ac-gn-viewport-emitter{overflow:hidden;position:absolute;top:0;left:0;width:0;height:0;visibility:hidden;z-index:-1;x-content:"large"}#ac-gn-viewport-emitter::before{content:"large"}@media only screen and (max-width: 1023px){#ac-gn-viewport-emitter{x-content:"medium"}#ac-gn-viewport-emitter::before{content:"medium"}}@media only screen and (max-width: 767px){#ac-gn-viewport-emitter{x-content:"small"}#ac-gn-viewport-emitter::before{content:"small"}}@media only screen and (max-width: 419px){#ac-gn-viewport-emitter{x-content:"xsmall"}#ac-gn-viewport-emitter::before{content:"xsmall"}}html,body{margin:0;padding:0}#ac-globalnav,#ac-gn-segmentbar{font-weight:normal;-webkit-text-size
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1670
                                                                                                                                                                                                              Entropy (8bit):4.640115766460789
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:KsqTwG/AnRwnwA2jivUMMWxSQi+jMMudUd1QxReNliPMMB/M0aZE5aNOxMMD2b93:QwSV2UQ28dUTQfqiaN+qi01uc
                                                                                                                                                                                                              MD5:466BD4EE0E615B95435C9CDD09DBD328
                                                                                                                                                                                                              SHA1:B3B7ADB0DFE92A2E711C383F514B91038F2A3AD5
                                                                                                                                                                                                              SHA-256:0117D94FD0F06C8A706AA4F4A166C2D867612710D17EAEF02FD2E5D845A4F241
                                                                                                                                                                                                              SHA-512:79A853A7518BCF1F7962F94CA43A40F98383374F6571EAE0752D1274E0C6378584E80048164998DCAD5B4E4128B2C2FBB1AE0FCBE4820E7D84C519733EC6FCD1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/ac/localeswitcher/4/en_US/content/localeswitcher.json
                                                                                                                                                                                                              Preview:{."locale": {."country": "us",."attr": "en-US",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "Choose another country or region to see content specific to your location and shop.online.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Continue",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Close country or region selector",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "United States",."path": "ac-localeswitcher.localeswitcher.localeswitcher.select.suggestion1".},."c
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 480x500, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):59811
                                                                                                                                                                                                              Entropy (8bit):7.981179815097703
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:lbpASf7PBWaV8lXl2wNoqxNocOS9B0DJXw:fASDo1DTfFL0NXw
                                                                                                                                                                                                              MD5:F6522EE1844EFA1F3083345C658F210A
                                                                                                                                                                                                              SHA1:CFD548B8BB039561B941F6A4E6B44EEAE19FA9C8
                                                                                                                                                                                                              SHA-256:B20AED9CAE32F0740C524D531BAB1A5FB1B43B023DC03CF3CA95FA595517DE80
                                                                                                                                                                                                              SHA-512:5436F069C4F6FC00E615FAAADF0FA65975942E598D178C8AEE471D506AE02BE342C111877D74486FABA621A17939D0E64F8EA53C9AFD148B9A69D7AE52109698
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/mac-card-50-specialist-help-202310?wid=480&hei=500&fmt=p-jpg&qlt=95&.v=1697642898678
                                                                                                                                                                                                              Preview:.....C....................................................................C..................................................................................................................................................................6..Lu\t.7.f.&K2Y.;5....../G"....G ..AHv.....ZHP...`0...v..C..Q~[...\5.5e...1......W7.....o9L.....AE.......c....@jXB..X...\X./....n...].,].lO.t1KG.0z4r.99.|:........N..$...:.1 4....S.XX .1.F.~[..v.c.,5...Dt&S.A.n.oO?/...G1. ..@..L....G@.ac....X.P.....t..$t.Q~_.w.A.......^.6q...~.WW//..N. ...B.)...`..`.....D`..5.F..)..H.c|..n..a..\6.....<9.<....wW.9..h....1S...@.h.4jQ#..Dj..4`.:..........a..pLZH'..C.[.s:y.]..:9..!..H.B......(F.........S..,\.NQ.#|.....q.I.?......F._W/3..^.%..V...@@).+.ac...QL!..,`..j.,p.....>.qLrM.6e:YL^.|..~_g...C,.p...... .8).+...X.j..(BR.`......Aa+."....\F;"J...$&...\...>6...P.0....G........+......\.d$`.....b|..4LrM.*e6Y..,b......u...@b.c.:jXc.)...-aD.8`+..a.0........._b1.97./.1g.g..O?3...O......c....+@..X..(...!...Aq.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):666
                                                                                                                                                                                                              Entropy (8bit):7.5361468004536745
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TlYkHh1g26RyfhmLRS6UBCpJtjZ2WVRFki2eUYbH7SN8EPfIIj3iS:b/6BlHh16RCwTUBCzt9j/PXIAIjp
                                                                                                                                                                                                              MD5:A9858CC42D56890C91AE821D04AA73C0
                                                                                                                                                                                                              SHA1:8A5D42C87505A5F0C0D695A75F9FB3F90F3BAB2B
                                                                                                                                                                                                              SHA-256:C65B3864F12023A5C0F79F04ED78F173227828723B6109D7BA2B1B219CF3AABC
                                                                                                                                                                                                              SHA-512:A4552B523D7E85160DE82081CCBA5FB9DCA824E8FCACDB0C1BC8A4D149CF7289C00186228C1DE833E574A9A7A0D5EB5AC977827724AC76B1076B73D1C5A0BB07
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-14-purple-select-202209_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1660863821532
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................LIDAT8....s.Q..w....."G.."h.m,.........]R..2mR...D.-.l.XXYj..G.cN...r...[g/..h.of...~vwv....3....pk.w.;...!{.|q.q.+.i......0....m]*_>.Y....<.D"....C.s.6.~..>.5....6..x.3..i.0..a...GAp....K.._.fQ. |..K_[..\6...2`.FDDHD.. .FDRJY......|.ze~......h../..df..A...N.DD%..N.....6...ss.sk..J.I.O...5.e.o.YQ*...3......\.....MT@CM.L.XZ..d.b.S.~.e.O..wR.L*.....B..5.4..7.2c1k.1..Y...".G.. k.aVh..Z.,..E.L..q.Q...fE..k[).....*....dV....aV..^[JYSZ...H.o!.j...T.Fj..]c.{A..n..0\.,k......q..U.... X\z.E...T].E.l6(_.3.T..+D:@...4yDl|.7.....0...|..4.r.....9.....".3.54..`0.6M.}6...'.....G+,.:_....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):630
                                                                                                                                                                                                              Entropy (8bit):7.498468926692606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6Ti+S22556Jmhok8EszwD71QOcFa2iJe4QhDjZDE++ePSzFNEKF+/N7Bl9:b/6c556Jmho3ElQOcM2iJo3X+joKKt
                                                                                                                                                                                                              MD5:E178302150C41A0128833B79E7A7AAEC
                                                                                                                                                                                                              SHA1:FE7B325B6EAADE14C50710CB7B2FD4090641699B
                                                                                                                                                                                                              SHA-256:F98E39EB279B320F0D5E91E456E57CAA2EC5489BC24F7518CB077F02ACBF0447
                                                                                                                                                                                                              SHA-512:AAE88E574F08A8BE68265378E459BB5AD10EDDB3C9F61AE111FEC2DFA8D5EF031CCB615038BF23B440B503D1C751D2E055A82727EAD62B5E96E165CBE8E56D75
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-14-red-select-202209_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1660863821533
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs................(IDAT8....R.A...{...(.@.....*543.L....BH.M%.7.'..+cC........Z..7.V/+(e..5......v.....G.._..l.............{..y.rc....8....A......>.c....dq...2.5.At.@...._.{..Vg.X.:....;.I..).O'.....@i...o@ ....=..c..).+W.I...(a.....S..A..0.>.$...=K.K.\.Vsz.4.L2..H...`...<....z........(c...`.......uM....V[l!.h.+D+....+.&u... Fr....7.jp..........b&.* ....J P.k..$..._@.V3...E^d.7e.....^.u.L.L...!m3.......B..y.z...Zg.i.2...R............{.k.q.3..X...[.%.,.{P.e..Lu....Ci.v.a.T..7.{.!.JI,%a...@9{...!.3.{.~.....<..>m..,.8.........[.,...........O.@.l......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2243
                                                                                                                                                                                                              Entropy (8bit):7.761853760836766
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAXBvHojRZdOKqdqzz99SEGJCGPcUsy0WZtPB69qI:zEiiRZgpIzTSxwGPcG0Wr09qI
                                                                                                                                                                                                              MD5:74A28FC829489D111CE8102A1802E54D
                                                                                                                                                                                                              SHA1:E528605BB65A0FCAEC218E061051005BDF470921
                                                                                                                                                                                                              SHA-256:E23D302F7172ABDC914CF87098450459703EED0A2CAFD9134CE4EF03FA0381C0
                                                                                                                                                                                                              SHA-512:1F39A79DF8702B7CFC68E9815AB4777FD16C4D21C1C764FEBF82FDCA06ED9F04262AD6651B69E35C7F2B6304EA0B5584737918AE272AE80EBEC081E76D22DD99
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/homepod-mini-select-orange-202110_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1634037003000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..W.'...|-........XaQ.k...h9c........=Gc...........>J...._.M$>.....q$,.".]..$......_#..*I.....~....)b.3...6y^...k._R.r......@....y."oY....Y....iG._.i.+........;.hH.~....!.b ....G...*Q...z...l/..Vh..M.>).........#.....Z....H.VW_s>?...f........>..w.7....1.xz.n.R.hXl.....".T..."...".&.....1........?..3......%|A.~.x>._...@....<..5.'..=...^.jn..G~..S.^8z[..ug..<M.|J.4.!...}.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1884
                                                                                                                                                                                                              Entropy (8bit):7.7111010867521825
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3lagsiLH4F/XGGt8DxT6tOP9HHCUv1QcT02T:IuERAOgsgH4NGvDxx9HZNQkFOEtv
                                                                                                                                                                                                              MD5:A350F1E2B8A620DF5D7AA135A94879C2
                                                                                                                                                                                                              SHA1:CDE1ECD845CA20712981942EBC10A95711C8CC04
                                                                                                                                                                                                              SHA-256:8321A441DC00ECA68ACB1D0526C981A72AFE6100DE7ABA4818E69A076AB084EC
                                                                                                                                                                                                              SHA-512:03AEF98D779F8DEEEBEE7D73FDAD3AA8099EF71ECF953B97002CB84B10ECB24D4B62F62D55B1FC538ED2F7DEBC4AA870BFC088654EA62A29D042DC2CA9CA0146
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT2K3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692938809588
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..?....| ....M....J.....>>.h9c.........9...>(...v............t[....vQ>.6=k..d.#.)...][./.|C!.S.......cQ..@..At9]i....E...i.9....q..,.~....J..*.]Oj.s.v...s...,..n.....[k....#..\..<...'T1O.j}.....>/.|j...V..!f.....rD<...bEpJ....a8.^'aPY..X...|".6..]\...B.n..q3p./...d...\....y..}......[s._..y.r.a.R|.H...0z(..O'..!MAY..J.n.....Z..@..!...........-../..<....[.>M.Y.E .T.....e:jj..G
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65025)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2403074
                                                                                                                                                                                                              Entropy (8bit):5.469616530121429
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:49152:ZOvmKWQmDhZf/R7Tb1qW+gE9o+D0otpYBPsmyVlsSv2Ey9ceGXmmL16O:YvkODlYBK
                                                                                                                                                                                                              MD5:A25F1CCC6FC02BD2CF18B455CDAADFB3
                                                                                                                                                                                                              SHA1:D3D7E01EE7E359BC08AD20CD700D188AAC6058BC
                                                                                                                                                                                                              SHA-256:BDD49FCBFAA6DDB107B83117585E18ADC9A0DA437B625E7320CE07DBECE54AFF
                                                                                                                                                                                                              SHA-512:05E0B0846DCF38947A888064D9D379FA4763E54913886E9AD40E9CA2756ACA441AB78D2876BCB397A8B951DFC5821E0F159CF7CE374A1582FBC4183ABDE2E6FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.icloud.com/system/icloud.com/2404Project47/en-us/main.js
                                                                                                                                                                                                              Preview:/**!. * IMPORTANT NOTE:. * This file is licensed only for use in providing the iCloud. * service or any part thereof, and is subject to the iCloud. * Terms and Conditions. You may not port this file to another. * platform without Apple's written consent.. *. * Portions of this Apple Software may utilize copyrighted material under open source licenses.. * Please see the file at https://www.icloud.com/system/icloud.com/2404Project47/en-us/acknowledgements.txt for licensing information.. */.!function(e){var n="object"==typeof globalThis&&globalThis||"object"==typeof window&&window||"object"==typeof self&&self;try{var t=n.performance,o=n.Promise,r=n.MessageChannel,a=n.requestAnimationFrame;if(!(t&&t.mark&&o&&r&&a))return;var s=function(n){return t.mark("chunk-"+e+"-"+n)},f=!1,i=!1,c=o.resolve();s("exec-start");for(var u=0;u<5;u++)c=c.then();if(c.then((function(){s("exec-sync-end")})),"undefined"!=typeof window){var l=function(){f&&!i&&(s("after-paint"),i=!0)},p=new r;p.po
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, progressive, precision 8, 480x500, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34163
                                                                                                                                                                                                              Entropy (8bit):7.935098439480176
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:r0NC71CuEWUEPqXvc984q1JVGhE6uPm3zaUe3EFftflfhly:gMCo+c984YCW5QRtfNhU
                                                                                                                                                                                                              MD5:50E0815814FFA0E202CC56FC46E86502
                                                                                                                                                                                                              SHA1:54CC2E95F4FEBD1FE9AFB5CB4C71200189440B9E
                                                                                                                                                                                                              SHA-256:5B84213224DA716174C8E7AED2779EF097BB75D20A7B5BE31548527AF94581A2
                                                                                                                                                                                                              SHA-512:531878AD942EF30C23006BF4738C56642054FE3989BAD45F74F492359C2903461ECC50EC3ED319F9D0C614BCDCEDD3C9C8E0C7A190DAC49F34F68FC499AE98F1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C................................................................................................................................................................ ....................................................................6.!H...........P@.....".......D(..J..........................$.......H............RP.$.B.......................AIX..I...............$...B.%.....H..I............T..Q...U.IU"...@P............B.....U,....D)"X!%E.I!H ....PHU.%!H."...X...*.(%Y\......$... ....@.....". ).)..A%`...a.B.IH.).. .. .............A$....A .@ .@ .. .A..@$.. ....\.) ....p..RPY-......... ........$..Y ...J.$..I .c....AH...... .. .....p.. ..t..@$.I%...f..H .@......... ..p...R. ..R.VI4y....>...b.ss.{.8.... ..... ...........%E).JR@...5..5..q.....~.z...i..m8...... .. ...............J.J.A&...._N|..p....}.Yn....q........fX.....H$.....Q .T^.%%.....<.->H._.l..:.sn..?...n>V./O...-..v\\.:.d...^7......$.@..H..I$.TTAIAl
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2638
                                                                                                                                                                                                              Entropy (8bit):7.817490992968627
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAeU/9pG4SFvPoRf3uL4tnbKD1/8cgdSG9evm4SWGm7PYMjwz:zETU/p3uKno/q9ev4WLtjwz
                                                                                                                                                                                                              MD5:BEDCC499BD6CA3FD015ADEA2351D34EF
                                                                                                                                                                                                              SHA1:E641DC7D48D5930CA85F9AE6F929DAEE447B54EE
                                                                                                                                                                                                              SHA-256:804C1AEEC9F40B1E2311DA42117E7E90065534A4A0DABC49A4DD135FCA354403
                                                                                                                                                                                                              SHA-512:9C08BBA686762CF9760C4943C4B73398613B9C4823CF94111EA6FFF74CEA99CDC2D3562BEF4C9F3E9AEB9C0081562FBC42AADDE28F790D84DB4829C171E14B0F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..[.....|..........D.t..#A...w V....Q.......{.f....2.^....Z..wj.........z...Z.S.)..../...Y../.s......~.wL*.9....Ds:.}E.....<RY..Y...,..Tl..r......R...Zk..^...|Y.....t>!....,PAt..o..........4:a..h........Z.z.....X.p>Y!o.H..oc...9S|.G..).....9_..........<.p.....JxH....{V..QDNj..g.7.......F....g.^.tJZ.#b;x.!#....O'..jT.J6G.R.......&.mr..s.G.."...;.`.S[\..4..K;y0.0.d...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1877
                                                                                                                                                                                                              Entropy (8bit):7.688670067527127
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3xOpeCm8qg8qvwBV6L9hyJ0k+DrercoJ+JnH:IuERAwzqWS0BzrHOunGBxygLw
                                                                                                                                                                                                              MD5:E41C07ABCE5CE72B0BE6CAC1AF97C6F7
                                                                                                                                                                                                              SHA1:51961D9CD38E416064870C93B7B1EA98F40B5483
                                                                                                                                                                                                              SHA-256:02E0FFDAA66F5C483BEEDEDE210262D5B15D14B249C21BFA0B328D584C5B2CF8
                                                                                                                                                                                                              SHA-512:BEBB4FF18CCC305A04D7509457B5CE78F8CA5E06EA374CEC72A89F60072127E70AA1E10AE9A97E55F47B6801C0614DF351F718E473B9CB9FA68DB8DC358175F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..>........<85...b..%ml`.e...>..(.ETb..m-.~(..D>%...h<.mk.}$..R.u|.....eS.........xF..3.'.&2..|My!...2........t2sl.C...'..t..~%.e9.u9eS.W,..".N/.*..A|)....x...0...N...N@{.8...1...a...%C..j.>..W.{..</...=V=J..S.f.|s...Q.....k........T.........5.......+$l=..g.Ol..{(c.1rvD....;..>-x...^+.7.....<..D.....$..(.#.Rm. .8.......0......G.?.....|/>...y`.D........Gpr..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):525
                                                                                                                                                                                                              Entropy (8bit):7.4317898982758175
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TAFiU+3H1PNw20ypInaMGoAS5IxCtGq65sXNM4sxm7LeqEG:b/633H1mdaM4S5I9q6iM4sxaEG
                                                                                                                                                                                                              MD5:3576BBF279A192C8D4A5139575375406
                                                                                                                                                                                                              SHA1:2BC088C472501D7218B31BD33D26A37D6E97C644
                                                                                                                                                                                                              SHA-256:FA7F826312478A0F7414A12B822B665829EF061EBB21FC4975A1A99799F74C74
                                                                                                                                                                                                              SHA-512:E9E3DEC86898CE0D3663DF76606CEDB09BA5917AC7C03C30D163007203E6278DAFA4EDE1DCD905DC59A8848CDAC111332F1CC7BB9E437400E7F085FE7ECAB7BA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8...An.A.E..b....&;. .dY.......=r...9.f.MNA"v.$gC$.........ZS=._UuU....._....y.9...w......^._79..hz..6.....m..y...8G.u......|O........]...m.y:?..9E.O..U .. ............+..".>.lf.....x..^.l.N.i....~|6.".nF..(...4....l.p.oJ.F)...Q=....K)]...6.......Gu..5.C..b...kO#..R<i...LC2j............uU.>.....E+..o.`].y..5.D.P\i.v-......&".}..{.d.h[5....8.k......K$.+.Tf.l.f)F..<?.H...8Sju..I#.-..-M.............4.e@.,.~...G ..\).E.|.......(.R......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):752
                                                                                                                                                                                                              Entropy (8bit):7.588958024912921
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TvJvmzvUvdKvG9OB/asiEmi8/wnzy93rKjFLVO9gtic+tvym7RvovQuWc:b/6F2UvdBoddiEC/wW93+jFLV2gGvyms
                                                                                                                                                                                                              MD5:758F00183EE6F3AA044C08FBADD44379
                                                                                                                                                                                                              SHA1:A24F9BD548262A9F2E6E81C51A50FBBD761C1934
                                                                                                                                                                                                              SHA-256:E5752E852B0A4DD3C4A83BB593C3602D69B64AAFEBB5983B54A6B6FC7B761425
                                                                                                                                                                                                              SHA-512:14F5DDE86E75B2E24653F6A42F4AFCECA35F25344CB8337E69323EF915E891DE57FFEC296932BC90D4C5508EF912EF83BD54FF1F650087BA0ACB46673D8520FA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8.=RMn.E..W.=?..Y!..m.#.8...)....Y.\...|.(....."...&.B....o...P..#.H.]...{.w..&S.en.............n...R.R.Y...<.'{{{?.....u..llfhf..}.\..4M/.....tw.l.q..q....h..H)..|..9g.Z~..+...}|...d.l....~.J.......LD4.X..7a>z......f1\..;..r.c8"..".!....pIKZ...r.h..<..@gf....xw..=.M$..j...Z.(i.e.......-KB..L.....C.9$..Q.(..._.@..I.4.=.VQ[35....E.r...039!rN,..A.w.?.."`fS3.+....n...{*y{.>..@,..0@A...m..p.[-D`2..BBt."......LjJ"....H.....=..F........IXH...B..-.x.E...!....1#0.B....kDh....w]..I.........X...........4....O.e.j0.r..n....p..33..BWq...)........`<5..T.....'..)+1.#.......$.w.8..J.=d.. ....V.6....?.........m..^......2.H.7k.......\Q....eI'.2.ZU*.....bWx.u.d....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 232592, version 1.0
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):232592
                                                                                                                                                                                                              Entropy (8bit):7.998918605585348
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:6144:dNjXrd2QNR0tXqm7fqa8t8ggAf7T/eEqLqFP4XJm:dNsQNRoD8tkC7DC2hmk
                                                                                                                                                                                                              MD5:EC5976A814825EE663FA5E847CCF9718
                                                                                                                                                                                                              SHA1:27A8682A2AB6189B66652C3A3D06D97C136DC97F
                                                                                                                                                                                                              SHA-256:562561AC944B8BB94CF916AD2829D1985515CF78E2F5C8DCA70A48E092BEEAFE
                                                                                                                                                                                                              SHA-512:9CD1040E3DBF07B9BFC03863D77267890997454D213207AC8CE16F1052427C061D11222567054F0F5821F6BA0581BE3194B41F8ADA9E8BB8B622236F0D82E12F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_bold.woff2
                                                                                                                                                                                                              Preview:wOF2...................&........................... ..f.`...B..l..b..........6.$..r..x.. ?meta.$.... ..k[......=.B..t.h.j.%...6GlKN@y.....@.!z..$j.f.cl..R...(<v..g..m.4A...M.............{K~<...e.7..,..R....ck.b..%.......5....H.T3.R..E....Y4..r..I..%W.6:&.E.u}...^{...l ..P..z.^.7}C.N\.m.1"........a.0....s.:.L. .-l.....k.p... ..+..F...B.#5...].v.x..&...m..1A...BP..J.JDP+.%.{Xk..uk....m.>.{I..D...@C.i....2.....7....1y.a....e..e..`.2.s..~`.D...p......j.mrd...t..l)....(....)......;[.....u...*...../..|.&..[LL..}.+vq.......f...r*t1.Q~/...=v..-..U.....W..y#.Jl....F..u..0$........L.:I.[rq.e.w..An...d.".$j...h.;.S.@.2.CE.".p9'+..j.F...i........<.......}..]R'.|V..Z..".?K.*.~..1.1?.2=.$...t......=<zOM..sz....h.7S...@X..a..Q.N .F1.x\...~..y..H'.1K..q...4....D...-..3...........gz.\.P#.......zh..w.0!u.cl...i.+..WV.~s......8\-.z..NR.......?..ft.c^.?...x..\....g.7......-/.^`.a...,o.O|.l.-7.Ry=.N.$......X.e...kYAR.....fQ.[.).)/l.W.q.ZX.B#{..r.../b../..[G.i!.#..M.$!..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2069
                                                                                                                                                                                                              Entropy (8bit):7.770133469467934
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:IuERAKs7BcB6s0RhzLtbdeMtNzzt9Ewc60zDm+2H7rkHGrcb:zE01cBf4zBUit9nIV2H7AHAcb
                                                                                                                                                                                                              MD5:92EFCE2724822E8A7E2EC1FC4DCEDC7A
                                                                                                                                                                                                              SHA1:A41EAD1AF20468735392C24D18B1110CB9A57790
                                                                                                                                                                                                              SHA-256:5E6B862A1C60AEDFC8582D340CBDA92973B9D6A90B999F3D42FCCDDE7D8BBAF9
                                                                                                                                                                                                              SHA-512:D32E7FC9796010EEAA5AC6BBDC9FDB8647C66759AD98DE10BBEBF424EA8E14680E1524F6909BF838BA90E2A9A135D0EEFBCE33EE485DD0991C13F28E11248D6A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT563_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693088251485
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.........M..Z..E..C...m-.%7h....K..F..z5.id.I...._..k...z....A.5..'.y.j.}..@..f.-.F.. ...{Z.k_._..@k.....h.h=.%.....>.ukd.m.Y.Q..z...Z...Y.W.=.B.......h.2.d>.:.[...(.;H.A..-v..iR.L...c.z......,.M.\..s.*<.+I.+..me....C..v......+.{.h..#Iu....T....e.s.S.w.5.p B...q.c......kp.T.h..W..8<)....B.q>..$..F.`Rs...zQ~.pM......P?y.~I...?..Z.v..EIr..t-j..L.....Q..0....N..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1656
                                                                                                                                                                                                              Entropy (8bit):7.605156184886274
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3H1+5S2bfM0Advq/cR4k3A/XqWL2hvrru:IuERAB1+5S+Ad8DXqZ9W
                                                                                                                                                                                                              MD5:65BBBAE1CF2A88A38B4619236DB0FD3B
                                                                                                                                                                                                              SHA1:F4317209861F0A3BB15A627D0CB5D5C0311D2B17
                                                                                                                                                                                                              SHA-256:13BB07424CE956E5D1CB91A52B630DD1F9F880FF3C3F2E104833E50F9C9F1F59
                                                                                                                                                                                                              SHA-512:7C9DEDA611622AFAA3ED61863CF463B4BBE7B87172F29CEE86485FB7FCA6F1DCA4DC6B8D3DAE3466BC75984D6A62B05D20C32BA740FB0E8CBAAE2DC349DC3718
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..+...H.7.{...w...p..i..{..;....=].Q.x......P..?..g.C.O...HK}+.rW.......ASp>u..S.....5.GV..ZK..'$......4_..>..Y.cP.S....H...0.......A>).9..-cP_...@{m`../}..7...qN.~........C.s...-.5.y..... .:g..G......`yg.!..L........R.....<.....U}B..1.."...^=...7...|I.I....Y....Q.....G.~&..~...(.....x.\.s.?.~..%....<..".U.FF.2.....?.....D|4....Gg...e.4.l....N3.F.2.C............7./.7z.3...(.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2155
                                                                                                                                                                                                              Entropy (8bit):7.646769822041407
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DtuERAeRRnzNR58w2PSGJ2BMZYGhQJsl0oWBcL7dyfEccsgKhm:DEEZR58wGSGc+BQiyjcwyihm
                                                                                                                                                                                                              MD5:8313E7972CD2A4FBDAAB30EC5D74B927
                                                                                                                                                                                                              SHA1:15D531163206911BBE17F3E3B7733F0694E8FB75
                                                                                                                                                                                                              SHA-256:CD20E4A87EBFB282F514A4E3AD1CCF5D37689B0506E32ECB21C50FBB251BF802
                                                                                                                                                                                                              SHA-512:9FCFF10162E4D253097CBF75E5B72001B72AD87A075A71BD6CDEBD9AD1B28A542C300AE7FE2EA29E4A6F1D69C3FEC358E34641A2ED38B19A7E833D0C1546D484
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MK2F3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1634663467000
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....!...n.....R....io..........k.Z........'L.....W.-pn..G....I....K...?.~....-.mF.-S\.:oc 6..v.HW.z...y..|}.y..../....'..SRwbv..u{o......"(..*..p.....}.+.K.......M5............SJ..h...7......l......`x?L.....:..m...@.7...k..;Y#-..=.'...........3....c...4.D.Y.GX.M>T0..7.g..o..:.9W.(...V.P.....W..+.j...).nW..G.G..V.*.j..em.....g.....h.6?.........y.w.h_....S.-....#.-..q)eh..
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):718
                                                                                                                                                                                                              Entropy (8bit):7.5635692315480725
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7m/6TST1LChOHyMZ8eI1AhzO8aaVhAV3aEj63wQkwqs4hO995RzCu50c7+pHr:b/6GT15Z8eIg3aFVK/X4hG9jUc6plIw9
                                                                                                                                                                                                              MD5:F68316C471BFFA56E9288BCB50262829
                                                                                                                                                                                                              SHA1:8565BDB932C8C557D17D5A584752E76611CF2010
                                                                                                                                                                                                              SHA-256:B6813F203FD398BFF69F26E00DE7EFEAE33C478C5F18F056669DC9BD8701DFA3
                                                                                                                                                                                                              SHA-512:06CE0C46B8ED572122B40A038C25304866539C8CB54BC8FE3BD5F587A8A26D8F959EFF8ECE4C2B9A8F577E08F5102A532E34E823029A70B71630646BA2080CD1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT2U3ref_SW_COLOR?wid=16&hei=16&fmt=png-alpha&.v=1693005452379
                                                                                                                                                                                                              Preview:.PNG........IHDR................a....pHYs.................IDAT8..S]KTA.~.wv....Ij.....q/.....2.~.].^.W...F......(......T..,.-.9.....93o........3.3.3..>...A...'/.......v_...h.FG#B.3...pc.RY...t...Pyxh..^...X."A-..K/...9..`...H>....Q.B..0.O.V*..|.\......8{k.......}7.....J....f&fFC....9.C..%.q.|<.+.Si...O.Z.^..9\H.R..Z.0.0.,DDE..z>....B...y.`6...IPJY0..cK..3....f.7WV.:....R<.o.....Hen..m._.h.X.Q..'..=sj.::...GBS....lj...ue...@,.9F...fA...$i...8.3@D.q.;.... @.j.uC.0.Ik.....^.Z..K.?R0...0.Z.E.Vk..RU..F."...o..\.Y.,.....gw.}D.db#.........`...6.F..iR.....z.."|...Su.l3.r..1-.FA.....Dk..qyu.......5..ID.H."....D...M)5.HY.f2......@p..i...n^^..r..F....ySk....7/...HI..k)#....D..zG.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22382
                                                                                                                                                                                                              Entropy (8bit):1.8139780344520928
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:nvgQF2ky2bvnlPVdGFGFjn8za2XXcO9++f42AapCaku0Lunpi3kMFPWzlJa4B4LT:3dSmkZ6NJvrulIsW5ty4pDKoz+aR
                                                                                                                                                                                                              MD5:310FD67D702063937E39C17B2060067F
                                                                                                                                                                                                              SHA1:503B0C1CD35674B8E58B6B35431F381F1417A1A5
                                                                                                                                                                                                              SHA-256:2EE7CA9B189DF54D7CCDD064D75D0143A8229BAE9BDB69F37105E59F433C0A8B
                                                                                                                                                                                                              SHA-512:D523F0CAA326B7842CB2A0D13D95E2D4CF432FC7A6B12FA503B7175AA188A848C9AFF631685BFA2D2D3609B7FCC6AB398FD9CC95ECAE436FFA9EA2D55550E616
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................................................................................z...t...$.......S......./...............................................................4...........................t....................................................................................................h..................._.........................................K...........................................................I...............................................................................................................................................................................................*.......................)..................................................................P..................m...............................................5...'..."...o...,...6.................................................../.........................................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2108
                                                                                                                                                                                                              Entropy (8bit):7.710812863128608
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:DtuERAluz736+al1mGGWzbrYGLEX3OgXATB4gynGNxfi:DEE76f+Wz3YGEnZXAWgyGy
                                                                                                                                                                                                              MD5:A0DBC3F60BF758D84C6E97522E0014C6
                                                                                                                                                                                                              SHA1:DB7C4F4A8FD1E89F6AAB3E397D24201DED1AEB62
                                                                                                                                                                                                              SHA-256:E6582C9B3448AD1A4E48CE01A1B81B9CE95B5B5877445B6401D27A71A197A1F4
                                                                                                                                                                                                              SHA-512:AB42E7E58A3DF7604F7B5D7395D6A0F9D0CF5111CEA378418D2BA2C83C571FDFE036B0A9C1D557AE3A83025F873DE7EF712E28641D3EDA1D36AA2C9911E55092
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....o....|!...|o.-.lJ....k......A.+JTjV.,...5+................4....d.......-....6?.^....U........u....u.....$3.....Ep..%E.EF.~..c...........W..g.>,.~A6..k.V.;.bWS.Wb..(.......X\<._q.....0x2t........ =....h=A_...!s...S....>.UJJ.....~..Y.7...x.....F.-...&.|}....=A".z.jQ.,..V.R..f...29...........h..,...=...D...`..+Z4.Z..MhQ.z..>'._.<S.S.Sx...u..[...".DQ..G.V<.M}-.0..X....)...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 200 x 130, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):26418
                                                                                                                                                                                                              Entropy (8bit):7.987371300267687
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:72M8F94y0MyzPIDi34UDseYZl0x9EhpOvYVc41Wwi:DGGlzPSw4UDsQx+hpONai
                                                                                                                                                                                                              MD5:6DF52F56E138232D2E1FDE6DF36FDE5D
                                                                                                                                                                                                              SHA1:C3FEAEF50F997FBFB9CB9AFC743ACB1E0824E473
                                                                                                                                                                                                              SHA-256:E33D2C425F1F6A6691BD1115ECE763F1F1B362908090D3ABE431A7FC23BAFE09
                                                                                                                                                                                                              SHA-512:3F33EBB201A40DF61377964D0193E1BA38B0E43FE84506873228208B5D315C06C83460C7C3F8A486534488A574CB76C7F403481D7D9EDB25BAA0235EAC208C9D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR.....................pHYs............... .IDATx....fgU......3.dR&e....BL.H.A...[0W.z..D....+^...**b..R..$$..!..2.L&...9.....{.z.........Fx.o.W.....w...g...x.x.x<...C0../>.x<~.....d.W.Z...fc..h<p....*w....[......&F.........l.v:.v...Q.}u....^r.......F.................m...v.....z.x.....4.l6n......{........~H....|I.X.......L&.^ZB..x..z...C..h..o...././|q.R.}..^.|.....Y......u........S..&*.*...*...t*.F<...y@.+......R.t.............z.?$c..*....'.yh/..=..D..T.^..^..^2..n..v...j.Z.....K_X*..?....k..2") ....._.3?}......j...:.r..V.%.czv.=.EP..8.....2.....lv....[..nxb./<......G......]..0.f.z....h6.5[.....i...D{v......L..+...e.X\...F.V;.j6oZZ*}n~q.k.....}m?.#.....|...7n.....[.......E......z^..lNV.n..N...5K*.|.......4bT0..:..J...j.v....?...;....!.....Lz...?.O..S8h:v:m..|..#.Q..G#..]..]{...O..N@...M#9P@....L....57.F.~k.\......w\w...}.?l#.......K.J.v..+...[6o...Q,,,".N....]@yq..VM...<......[p.mHe2.....e080.\......A..Z....[..O}v.c.....
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, baseline, precision 8, 3008x736, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):45192
                                                                                                                                                                                                              Entropy (8bit):4.511973516323447
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:vP9JXx1YvBJIbbU6Nc2dDv3RH3OUqG/ldpVizLxTt3J6bOIIuKLsrRL:HXXQv486NcSl39ViPx9wiuKLyp
                                                                                                                                                                                                              MD5:C9F61CD637AC6317CD346C2A8AB0889A
                                                                                                                                                                                                              SHA1:F78AA4B9607B53F08381446BF336E02277024896
                                                                                                                                                                                                              SHA-256:3F6478153FE58114561DC679E616DBCF527719C883C06390AFAB759E04FAAF42
                                                                                                                                                                                                              SHA-512:C36DEA7E494D024764BC7F00C595C93720B4447E025ED67A05644AD978043E0F7E24710BB97C06B5F29C55E0720E65223428E7C544C79B5FE92D83F153BF793E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.apple.com/v/home/bh/images/heroes/holiday-2023/holiday_2023_hero__bwga2ol7shci_largetall.jpg
                                                                                                                                                                                                              Preview:......Adobe.d...........................................................................................................................................................................................................................................!1..AQaq...."2..BR#...U..br..3C..Scs.DT5....$4t%..&6.dE.V.....................!1.QAa............?...l.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Dec 8, 2023 18:37:05.771759033 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:05.771768093 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:06.068758011 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.765319109 CET49708443192.168.2.6192.178.50.45
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.765404940 CET44349708192.178.50.45192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.765513897 CET49708443192.168.2.6192.178.50.45
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.765741110 CET49709443192.168.2.6192.178.50.46
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.765782118 CET44349709192.178.50.46192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.765845060 CET49709443192.168.2.6192.178.50.46
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.766812086 CET49708443192.168.2.6192.178.50.45
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.766849995 CET44349708192.178.50.45192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.767083883 CET49709443192.168.2.6192.178.50.46
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.767096043 CET44349709192.178.50.46192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.095876932 CET44349709192.178.50.46192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.096153021 CET49709443192.168.2.6192.178.50.46
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.096179008 CET44349709192.178.50.46192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.097062111 CET44349709192.178.50.46192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.097138882 CET49709443192.168.2.6192.178.50.46
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.098560095 CET44349708192.178.50.45192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.098767996 CET49708443192.168.2.6192.178.50.45
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.098787069 CET44349708192.178.50.45192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.099050045 CET44349709192.178.50.46192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.099114895 CET49709443192.168.2.6192.178.50.46
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.100224972 CET49709443192.168.2.6192.178.50.46
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.100240946 CET44349708192.178.50.45192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.100313902 CET49708443192.168.2.6192.178.50.45
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.100337982 CET44349709192.178.50.46192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.100408077 CET49709443192.168.2.6192.178.50.46
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.100419044 CET44349709192.178.50.46192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.101264000 CET49708443192.168.2.6192.178.50.45
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.101349115 CET44349708192.178.50.45192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.101408005 CET49708443192.168.2.6192.178.50.45
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.144783974 CET44349708192.178.50.45192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.238441944 CET49709443192.168.2.6192.178.50.46
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.312740088 CET44349708192.178.50.45192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.313016891 CET49708443192.168.2.6192.178.50.45
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.367048025 CET44349709192.178.50.46192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.367249966 CET44349709192.178.50.46192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.367314100 CET49709443192.168.2.6192.178.50.46
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.370196104 CET49709443192.168.2.6192.178.50.46
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.370255947 CET44349709192.178.50.46192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.386615038 CET44349708192.178.50.45192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.386706114 CET49708443192.168.2.6192.178.50.45
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.386742115 CET44349708192.178.50.45192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.387042999 CET44349708192.178.50.45192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.387096882 CET49708443192.168.2.6192.178.50.45
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.387456894 CET49708443192.168.2.6192.178.50.45
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.387492895 CET44349708192.178.50.45192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:14.444155931 CET49725443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:14.444199085 CET4434972552.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:14.444258928 CET49725443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:14.445863008 CET49725443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:14.445879936 CET4434972552.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:14.944715977 CET4434972552.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:14.944916010 CET49725443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:14.950107098 CET49725443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:14.950128078 CET4434972552.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:14.950553894 CET4434972552.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:14.952583075 CET49725443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:14.952639103 CET49725443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:14.952650070 CET4434972552.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:14.952805996 CET49725443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.000730038 CET4434972552.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.110918999 CET4434972552.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.111021996 CET4434972552.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.111088991 CET49725443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.111713886 CET49725443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.111735106 CET4434972552.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.222512007 CET49728443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.222560883 CET4434972817.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.222620964 CET49728443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.223479986 CET49728443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.223503113 CET4434972817.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.252830029 CET49729443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.252867937 CET44349729172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.252924919 CET49729443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.258661985 CET49729443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.258687019 CET44349729172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.259497881 CET49730443192.168.2.617.248.201.68
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.259543896 CET4434973017.248.201.68192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.259598970 CET49730443192.168.2.617.248.201.68
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.261431932 CET49730443192.168.2.617.248.201.68
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.261456013 CET4434973017.248.201.68192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.380357981 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.380359888 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.398200989 CET49731443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.398236036 CET4434973117.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.398291111 CET49731443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.400011063 CET49731443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.400027990 CET4434973117.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.401031971 CET49732443192.168.2.617.248.201.40
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.401062965 CET4434973217.248.201.40192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.401115894 CET49732443192.168.2.617.248.201.40
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.401571989 CET49732443192.168.2.617.248.201.40
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.401583910 CET4434973217.248.201.40192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.552041054 CET44349729172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.553277969 CET49729443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.553339005 CET44349729172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.554970980 CET44349729172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.555067062 CET49729443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.560029984 CET49729443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.560121059 CET44349729172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.563942909 CET4434973017.248.201.68192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.564183950 CET49730443192.168.2.617.248.201.68
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.564218998 CET4434973017.248.201.68192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.565119982 CET4434973017.248.201.68192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.565186024 CET49730443192.168.2.617.248.201.68
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.566080093 CET49730443192.168.2.617.248.201.68
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.566138029 CET4434973017.248.201.68192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.615335941 CET49729443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.615344048 CET49730443192.168.2.617.248.201.68
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.615353107 CET44349729172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.615362883 CET4434973017.248.201.68192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.643285036 CET49733443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.643321037 CET4434973323.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.643381119 CET49733443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.647198915 CET49733443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.647228956 CET4434973323.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.659996033 CET4434972817.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.660286903 CET49730443192.168.2.617.248.201.68
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.660412073 CET49729443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.661001921 CET49728443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.661035061 CET4434972817.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.661544085 CET4434972817.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.661622047 CET49728443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.662584066 CET4434972817.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.662651062 CET49728443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.663574934 CET49728443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.663659096 CET4434972817.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.663887978 CET49728443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.663908958 CET4434972817.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.677756071 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.711555958 CET49728443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.786282063 CET4434973117.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.786911964 CET49731443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.786938906 CET4434973117.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.787281990 CET4434973117.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.787343979 CET49731443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.787897110 CET4434973117.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.787954092 CET49731443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.789041996 CET49731443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.789108038 CET4434973117.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.840300083 CET4434973217.248.201.40192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.840717077 CET49732443192.168.2.617.248.201.40
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.840753078 CET4434973217.248.201.40192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.843122959 CET49731443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.843147039 CET4434973117.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.845662117 CET4434973217.248.201.40192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.845737934 CET49732443192.168.2.617.248.201.40
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.847064972 CET49732443192.168.2.617.248.201.40
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.847166061 CET4434973217.248.201.40192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.877760887 CET4434972817.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.877851009 CET4434972817.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.877914906 CET49728443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.879945040 CET49728443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.879964113 CET4434972817.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.880604029 CET49734443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.880639076 CET4434973417.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.880729914 CET49734443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.881016970 CET49734443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.881031036 CET4434973417.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.883230925 CET49731443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.898724079 CET49732443192.168.2.617.248.201.40
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.898766041 CET4434973217.248.201.40192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.907119989 CET4434973323.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.907308102 CET49733443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.911231995 CET49733443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.911252022 CET4434973323.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.911530972 CET4434973323.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.941994905 CET49732443192.168.2.617.248.201.40
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.957911015 CET49733443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.003155947 CET49733443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.044744968 CET4434973323.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.158715010 CET4434973323.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.158957005 CET49733443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.158957005 CET49733443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.158991098 CET4434973323.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.159017086 CET4434973323.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.159051895 CET49733443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.159095049 CET4434973323.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.199970007 CET49735443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.200011015 CET4434973523.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.200083971 CET49735443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.200611115 CET49735443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.200639963 CET4434973523.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.264750957 CET4434973417.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.265049934 CET49734443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.265060902 CET4434973417.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.265580893 CET4434973417.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.265922070 CET49734443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.266000986 CET4434973417.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.266046047 CET49734443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.307043076 CET49734443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.307051897 CET4434973417.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.455672979 CET4434973523.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.455776930 CET49735443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.456984043 CET49735443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.457011938 CET4434973523.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.457252026 CET4434973523.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.458501101 CET49735443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.461180925 CET4434973417.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.461276054 CET4434973417.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.461344004 CET49734443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.462075949 CET49734443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.462090015 CET4434973417.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.500756979 CET4434973523.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.711234093 CET4434973523.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.711484909 CET4434973523.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.711536884 CET49735443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.713396072 CET49735443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.713423014 CET4434973523.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.713438034 CET49735443192.168.2.623.204.76.112
                                                                                                                                                                                                              Dec 8, 2023 18:37:16.713444948 CET4434973523.204.76.112192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:17.114442110 CET44349706173.222.162.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:17.114548922 CET49706443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:23.494930029 CET49743443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:23.494982004 CET4434974352.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:23.495069981 CET49743443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:23.495702028 CET49743443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:23.495714903 CET4434974352.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.005899906 CET4434974352.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.006016970 CET49743443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.032083988 CET49743443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.032109976 CET4434974352.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.032360077 CET4434974352.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.036272049 CET49743443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.036385059 CET49743443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.036393881 CET4434974352.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.036569118 CET49743443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.076772928 CET4434974352.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.196432114 CET4434974352.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.196568012 CET4434974352.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.196662903 CET49743443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.196850061 CET49743443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:24.196867943 CET4434974352.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:25.524065018 CET44349729172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:25.524219990 CET44349729172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:25.524302006 CET49729443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:37:26.490569115 CET49758443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:37:26.490628958 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:26.490694046 CET49758443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:37:26.493544102 CET49758443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:37:26.493593931 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:26.670643091 CET49729443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:37:26.670670033 CET44349729172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:27.229823112 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:27.229919910 CET49758443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:37:27.232433081 CET49758443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:37:27.232474089 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:27.232738972 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:27.273758888 CET49758443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:37:27.538407087 CET49758443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:37:27.580740929 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.019918919 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.019944906 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.019952059 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.019959927 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.019984961 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.020020962 CET49758443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.020036936 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.020062923 CET49758443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.020081043 CET49758443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.020471096 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.020529032 CET49758443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.020534039 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.020546913 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.020591021 CET49758443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.954071045 CET49758443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.954149961 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.954193115 CET49758443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:37:28.954212904 CET4434975840.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.638087034 CET49768443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.638129950 CET4434976817.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.638185024 CET49768443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.638586998 CET49768443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.638605118 CET4434976817.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.943979979 CET4434976817.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.944219112 CET49768443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.944242954 CET4434976817.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.944531918 CET4434976817.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.944583893 CET49768443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.945130110 CET4434976817.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.945177078 CET49768443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.946609974 CET49768443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.946657896 CET4434976817.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.946793079 CET49768443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.946801901 CET4434976817.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.946834087 CET49768443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.946852922 CET4434976817.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.021254063 CET49768443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.077017069 CET49706443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.077095032 CET49706443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.077471018 CET49769443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.077497005 CET44349769173.222.162.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.077575922 CET49769443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.077975035 CET49769443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.077985048 CET44349769173.222.162.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.264714956 CET44349706173.222.162.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.265007019 CET44349706173.222.162.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.285125017 CET4434976817.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.285208941 CET4434976817.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.285259962 CET49768443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.286186934 CET49768443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.286211967 CET4434976817.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.417399883 CET49770443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.417439938 CET4434977017.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.417495012 CET49770443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.417779922 CET49770443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.417799950 CET4434977017.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.469739914 CET44349769173.222.162.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.469867945 CET49769443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.734471083 CET4434977017.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.734844923 CET49770443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.734879971 CET4434977017.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.735223055 CET4434977017.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.735294104 CET49770443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.735897064 CET4434977017.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.735943079 CET49770443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.736099958 CET49770443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.736164093 CET4434977017.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.736248970 CET49770443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.736258030 CET4434977017.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.821840048 CET49770443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:31.121566057 CET4434977017.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:31.121687889 CET4434977017.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:31.121941090 CET49770443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:31.122689009 CET49770443192.168.2.617.248.201.66
                                                                                                                                                                                                              Dec 8, 2023 18:37:31.122711897 CET4434977017.248.201.66192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.144660950 CET49781443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.144707918 CET4434978152.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.144813061 CET49781443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.145823002 CET49781443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.145833015 CET4434978152.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.626908064 CET4434978152.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.626986027 CET49781443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.638818026 CET49781443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.638839006 CET4434978152.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.639219046 CET4434978152.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.643188000 CET49781443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.643295050 CET49781443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.643301964 CET4434978152.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.643549919 CET49781443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.688731909 CET4434978152.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.800045013 CET4434978152.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.800158978 CET4434978152.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.800220966 CET49781443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.800407887 CET49781443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:36.800426006 CET4434978152.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:49.650687933 CET44349769173.222.162.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:49.650795937 CET49769443192.168.2.6173.222.162.64
                                                                                                                                                                                                              Dec 8, 2023 18:37:56.465328932 CET8049704208.111.136.128192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:56.465471983 CET4970480192.168.2.6208.111.136.128
                                                                                                                                                                                                              Dec 8, 2023 18:37:56.481272936 CET4970480192.168.2.6208.111.136.128
                                                                                                                                                                                                              Dec 8, 2023 18:37:56.608022928 CET8049704208.111.136.128192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:56.752140999 CET49868443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:56.752181053 CET4434986852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:56.752259016 CET49868443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:56.752989054 CET49868443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:56.753005028 CET4434986852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.254703045 CET4434986852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.254795074 CET49868443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.256351948 CET49868443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.256362915 CET4434986852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.257230043 CET4434986852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.258507967 CET49868443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.258552074 CET49868443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.258560896 CET4434986852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.258796930 CET49868443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.304738998 CET4434986852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.416795969 CET4434986852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.416985035 CET4434986852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.417047977 CET49868443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.434700966 CET49868443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:37:57.434715033 CET4434986852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:00.629607916 CET49730443192.168.2.617.248.201.68
                                                                                                                                                                                                              Dec 8, 2023 18:38:00.629646063 CET4434973017.248.201.68192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:00.850313902 CET49731443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:38:00.850334883 CET4434973117.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:00.912493944 CET49732443192.168.2.617.248.201.40
                                                                                                                                                                                                              Dec 8, 2023 18:38:00.912548065 CET4434973217.248.201.40192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:06.136502028 CET49926443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:38:06.136552095 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:06.136640072 CET49926443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:38:06.137303114 CET49926443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:38:06.137325048 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:06.872428894 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:06.872540951 CET49926443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:38:06.874109983 CET49926443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:38:06.874138117 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:06.874557972 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:06.889228106 CET49926443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:38:06.936737061 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.586886883 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.586956024 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.587021112 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.587119102 CET49926443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.587203979 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.587270975 CET49926443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.587270975 CET49926443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.588418007 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.588485003 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.588511944 CET49926443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.588530064 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.588577986 CET49926443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.588624954 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.588677883 CET49926443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.597342014 CET49926443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.597384930 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.597417116 CET49926443192.168.2.640.68.123.157
                                                                                                                                                                                                              Dec 8, 2023 18:38:07.597433090 CET4434992640.68.123.157192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.163343906 CET50028443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.163376093 CET44350028172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.163433075 CET50028443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.163701057 CET50028443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.163717031 CET44350028172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.444509029 CET44350028172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.444736004 CET50028443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.444746017 CET44350028172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.445451021 CET44350028172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.445729017 CET50028443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.445818901 CET44350028172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.494834900 CET50028443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.535902023 CET4434973017.248.201.68192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.536078930 CET4434973017.248.201.68192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.536164045 CET49730443192.168.2.617.248.201.68
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.587332010 CET49730443192.168.2.617.248.201.68
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.587372065 CET4434973017.248.201.68192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.652101994 CET4434973117.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.652262926 CET4434973117.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.652302980 CET49731443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.654012918 CET49731443192.168.2.617.248.201.64
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.654023886 CET4434973117.248.201.64192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.685000896 CET4434973217.248.201.40192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.685086012 CET4434973217.248.201.40192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.685134888 CET49732443192.168.2.617.248.201.40
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.742414951 CET49732443192.168.2.617.248.201.40
                                                                                                                                                                                                              Dec 8, 2023 18:38:15.742445946 CET4434973217.248.201.40192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:25.432111979 CET44350028172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:25.432276964 CET44350028172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:25.432342052 CET50028443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:38:25.767235041 CET50028443192.168.2.6172.217.15.196
                                                                                                                                                                                                              Dec 8, 2023 18:38:25.767278910 CET44350028172.217.15.196192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:26.047539949 CET50178443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:38:26.047629118 CET4435017852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:26.047821045 CET50178443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:38:26.048501968 CET50178443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:38:26.048542023 CET4435017852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:26.611778021 CET4435017852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:26.611893892 CET50178443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:38:27.050544024 CET50178443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:38:27.050560951 CET4435017852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:27.050801992 CET4435017852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:27.097296000 CET50178443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:38:27.195297956 CET50178443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:38:27.195363045 CET50178443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:38:27.195368052 CET4435017852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:27.356520891 CET4435017852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:27.356621981 CET4435017852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:27.356779099 CET50178443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:38:27.453125954 CET50178443192.168.2.652.159.126.152
                                                                                                                                                                                                              Dec 8, 2023 18:38:27.453140020 CET4435017852.159.126.152192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.028493881 CET50265443192.168.2.6192.178.50.78
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.028546095 CET44350265192.178.50.78192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.028747082 CET50265443192.168.2.6192.178.50.78
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.028944969 CET50265443192.168.2.6192.178.50.78
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.028973103 CET44350265192.178.50.78192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.321014881 CET44350265192.178.50.78192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.324183941 CET50265443192.168.2.6192.178.50.78
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.324218988 CET44350265192.178.50.78192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.324781895 CET44350265192.178.50.78192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.324851036 CET50265443192.168.2.6192.178.50.78
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.325789928 CET44350265192.178.50.78192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.325854063 CET50265443192.168.2.6192.178.50.78
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.327451944 CET50265443192.168.2.6192.178.50.78
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.327569962 CET50265443192.168.2.6192.178.50.78
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.327696085 CET44350265192.178.50.78192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.368343115 CET50265443192.168.2.6192.178.50.78
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.368410110 CET44350265192.178.50.78192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.416810036 CET50265443192.168.2.6192.178.50.78
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.582612038 CET44350265192.178.50.78192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.583889961 CET44350265192.178.50.78192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.587759972 CET50265443192.168.2.6192.178.50.78
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.590873957 CET50265443192.168.2.6192.178.50.78
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.590934038 CET44350265192.178.50.78192.168.2.6
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.612319946 CET5025553192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.612610102 CET5577253192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.613152981 CET6190453192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.613495111 CET5341753192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.736763954 CET53562731.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.737565994 CET53557721.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.737797976 CET53502551.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.738528013 CET53534171.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.738658905 CET53619041.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:11.541313887 CET53514111.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:12.311712027 CET5757753192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:12.313899040 CET6494953192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:12.437316895 CET53575771.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:12.438864946 CET53649491.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:12.744853973 CET5468953192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:12.745235920 CET6293953192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:12.870364904 CET53546891.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:12.870400906 CET53629391.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.095844030 CET5722353192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.096415997 CET6401453192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.123116016 CET6509953192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.123584986 CET5327253192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.221081972 CET53572231.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.221685886 CET53640141.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.250977993 CET53650991.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.250997066 CET53532721.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.255153894 CET6286753192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.255780935 CET5382053192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.262068033 CET5918453192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.262640953 CET5769353192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.383105993 CET53538201.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.388451099 CET53576931.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.390595913 CET53591841.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.397427082 CET53628671.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:21.721513987 CET6240153192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:21.721961975 CET6437053192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:23.262552023 CET5973653192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:23.262824059 CET5069353192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:25.424742937 CET5653753192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:25.425215960 CET4959553192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.335346937 CET53596731.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.500276089 CET5663053192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.500559092 CET6517953192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.632360935 CET53566301.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.632802010 CET53651791.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.289975882 CET5311953192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.290235996 CET6296053192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.415555954 CET53531191.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.416924000 CET53629601.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:33.159437895 CET53527411.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:37:50.037609100 CET53590831.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:02.248697996 CET5511553192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:38:02.249034882 CET6535253192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:38:03.443840981 CET5772353192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:38:03.444050074 CET5835653192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:38:08.565099955 CET5383453192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:38:08.565738916 CET6076553192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:38:10.635139942 CET53502471.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:12.143225908 CET5561553192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:38:12.143644094 CET5302053192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:38:14.621701002 CET53609601.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:26.028803110 CET5684953192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:38:26.029134035 CET6504953192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:38:39.889600992 CET5130753192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:38:39.889813900 CET5090353192.168.2.61.1.1.1
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.015039921 CET53509031.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.015398979 CET53513071.1.1.1192.168.2.6
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.229943037 CET53503271.1.1.1192.168.2.6
                                                                                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                              Dec 8, 2023 18:37:23.389588118 CET192.168.2.61.1.1.1c279(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.612319946 CET192.168.2.61.1.1.10x972cStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.612610102 CET192.168.2.61.1.1.10x1950Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.613152981 CET192.168.2.61.1.1.10x6e4Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.613495111 CET192.168.2.61.1.1.10x753aStandard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:12.311712027 CET192.168.2.61.1.1.10x1cceStandard query (0)icloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:12.313899040 CET192.168.2.61.1.1.10x3366Standard query (0)icloud.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:12.744853973 CET192.168.2.61.1.1.10xe647Standard query (0)icloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:12.745235920 CET192.168.2.61.1.1.10x89d3Standard query (0)icloud.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.095844030 CET192.168.2.61.1.1.10x1575Standard query (0)setup.icloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.096415997 CET192.168.2.61.1.1.10x16ffStandard query (0)setup.icloud.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.123116016 CET192.168.2.61.1.1.10xfaebStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.123584986 CET192.168.2.61.1.1.10x958dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.255153894 CET192.168.2.61.1.1.10xb67Standard query (0)cvws.icloud-content.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.255780935 CET192.168.2.61.1.1.10x212dStandard query (0)cvws.icloud-content.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.262068033 CET192.168.2.61.1.1.10xb353Standard query (0)ckdatabasews.icloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.262640953 CET192.168.2.61.1.1.10x9885Standard query (0)ckdatabasews.icloud.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:21.721513987 CET192.168.2.61.1.1.10x3909Standard query (0)appleid.cdn-apple.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:21.721961975 CET192.168.2.61.1.1.10x5e86Standard query (0)appleid.cdn-apple.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:23.262552023 CET192.168.2.61.1.1.10xfa9cStandard query (0)appleid.cdn-apple.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:23.262824059 CET192.168.2.61.1.1.10xc174Standard query (0)appleid.cdn-apple.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:25.424742937 CET192.168.2.61.1.1.10xcd21Standard query (0)cdn.apple-cloudkit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:25.425215960 CET192.168.2.61.1.1.10xb930Standard query (0)cdn.apple-cloudkit.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.500276089 CET192.168.2.61.1.1.10xe707Standard query (0)feedbackws.icloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.500559092 CET192.168.2.61.1.1.10xda75Standard query (0)feedbackws.icloud.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.289975882 CET192.168.2.61.1.1.10x1bc0Standard query (0)feedbackws.icloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.290235996 CET192.168.2.61.1.1.10x12dcStandard query (0)feedbackws.icloud.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:02.248697996 CET192.168.2.61.1.1.10xee5eStandard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:02.249034882 CET192.168.2.61.1.1.10xf648Standard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:03.443840981 CET192.168.2.61.1.1.10xdfe3Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:03.444050074 CET192.168.2.61.1.1.10xa36dStandard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:08.565099955 CET192.168.2.61.1.1.10xa19fStandard query (0)store.storeimages.cdn-apple.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:08.565738916 CET192.168.2.61.1.1.10x37ceStandard query (0)store.storeimages.cdn-apple.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:12.143225908 CET192.168.2.61.1.1.10x3565Standard query (0)store.storeimages.cdn-apple.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:12.143644094 CET192.168.2.61.1.1.10x9191Standard query (0)store.storeimages.cdn-apple.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:26.028803110 CET192.168.2.61.1.1.10x9cb8Standard query (0)store.storevideos.cdn-apple.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:26.029134035 CET192.168.2.61.1.1.10x5c85Standard query (0)store.storevideos.cdn-apple.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:39.889600992 CET192.168.2.61.1.1.10x1219Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:39.889813900 CET192.168.2.61.1.1.10x8dbStandard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.737565994 CET1.1.1.1192.168.2.60x1950No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.737797976 CET1.1.1.1192.168.2.60x972cNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.737797976 CET1.1.1.1192.168.2.60x972cNo error (0)clients.l.google.com192.178.50.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:10.738658905 CET1.1.1.1192.168.2.60x6e4No error (0)accounts.google.com192.178.50.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:12.437316895 CET1.1.1.1192.168.2.60x1cceNo error (0)icloud.com17.253.144.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:12.870364904 CET1.1.1.1192.168.2.60xe647No error (0)icloud.com17.253.144.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.221081972 CET1.1.1.1192.168.2.60x1575No error (0)setup.icloud.comsetup.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.221081972 CET1.1.1.1192.168.2.60x1575No error (0)setup.fe.apple-dns.net17.248.201.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.221685886 CET1.1.1.1192.168.2.60x16ffNo error (0)setup.icloud.comsetup.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.250977993 CET1.1.1.1192.168.2.60xfaebNo error (0)www.google.com172.217.15.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.250997066 CET1.1.1.1192.168.2.60x958dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.254491091 CET1.1.1.1192.168.2.60x712dNo error (0)gateway.fe.apple-dns.net17.248.201.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.383105993 CET1.1.1.1192.168.2.60x212dNo error (0)cvws.icloud-content.comcvws.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.388451099 CET1.1.1.1192.168.2.60x9885No error (0)ckdatabasews.icloud.comckdatabasews.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.390595913 CET1.1.1.1192.168.2.60xb353No error (0)ckdatabasews.icloud.comckdatabasews.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.390595913 CET1.1.1.1192.168.2.60xb353No error (0)ckdatabasews.fe.apple-dns.net17.248.201.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.397427082 CET1.1.1.1192.168.2.60xb67No error (0)cvws.icloud-content.comcvws.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:15.397427082 CET1.1.1.1192.168.2.60xb67No error (0)cvws.apple-dns.net17.248.201.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:21.850121975 CET1.1.1.1192.168.2.60x3909No error (0)appleid.cdn-apple.comappleid.cdn-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:21.850140095 CET1.1.1.1192.168.2.60x5e86No error (0)appleid.cdn-apple.comappleid.cdn-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:23.389497042 CET1.1.1.1192.168.2.60xfa9cNo error (0)appleid.cdn-apple.comappleid.cdn-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:23.390713930 CET1.1.1.1192.168.2.60xc174No error (0)appleid.cdn-apple.comappleid.cdn-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:25.551858902 CET1.1.1.1192.168.2.60xb930No error (0)cdn.apple-cloudkit.comcdn.apple-cloudkit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:25.552105904 CET1.1.1.1192.168.2.60xcd21No error (0)cdn.apple-cloudkit.comcdn.apple-cloudkit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.632360935 CET1.1.1.1192.168.2.60xe707No error (0)feedbackws.icloud.comfeedbackws.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.632360935 CET1.1.1.1192.168.2.60xe707No error (0)feedbackws.fe.apple-dns.net17.248.201.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:29.632802010 CET1.1.1.1192.168.2.60xda75No error (0)feedbackws.icloud.comfeedbackws.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.415555954 CET1.1.1.1192.168.2.60x1bc0No error (0)feedbackws.icloud.comfeedbackws.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.415555954 CET1.1.1.1192.168.2.60x1bc0No error (0)feedbackws.fe.apple-dns.net17.248.201.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:37:30.416924000 CET1.1.1.1192.168.2.60x12dcNo error (0)feedbackws.icloud.comfeedbackws.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:02.375022888 CET1.1.1.1192.168.2.60xf648No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:02.375036955 CET1.1.1.1192.168.2.60xee5eNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:03.575263977 CET1.1.1.1192.168.2.60xdfe3No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:03.575496912 CET1.1.1.1192.168.2.60xa36dNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:08.691636086 CET1.1.1.1192.168.2.60x37ceNo error (0)store.storeimages.cdn-apple.comstore.storeimages.apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:08.692164898 CET1.1.1.1192.168.2.60xa19fNo error (0)store.storeimages.cdn-apple.comstore.storeimages.apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:12.269891024 CET1.1.1.1192.168.2.60x3565No error (0)store.storeimages.cdn-apple.comstore.storeimages.apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:12.270395041 CET1.1.1.1192.168.2.60x9191No error (0)store.storeimages.cdn-apple.comstore.storeimages.apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:26.154891968 CET1.1.1.1192.168.2.60x5c85No error (0)store.storevideos.cdn-apple.comstorevideos.apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:26.238663912 CET1.1.1.1192.168.2.60x9cb8No error (0)store.storevideos.cdn-apple.comstorevideos.apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.015039921 CET1.1.1.1192.168.2.60x8dbNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.015398979 CET1.1.1.1192.168.2.60x1219No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Dec 8, 2023 18:38:40.015398979 CET1.1.1.1192.168.2.60x1219No error (0)clients.l.google.com192.178.50.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              • clients2.google.com
                                                                                                                                                                                                              • accounts.google.com
                                                                                                                                                                                                              • https:
                                                                                                                                                                                                                • setup.icloud.com
                                                                                                                                                                                                                • feedbackws.icloud.com
                                                                                                                                                                                                              • fs.microsoft.com
                                                                                                                                                                                                              • slscr.update.microsoft.com
                                                                                                                                                                                                              • clients1.google.com
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.649709192.178.50.464434232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:37:11 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                              Host: clients2.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                                              X-Goog-Update-Updater: chromecrx-117.0.5938.134
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2023-12-08 17:37:11 UTC732INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 47 74 2d 79 6a 5a 66 5f 5f 7a 54 73 56 31 6a 31 54 55 6b 74 5f 67 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 63 6c 69 65 6e 74 75 70 64 61 74 65 2d 61 75 73 2f 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c
                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-Gt-yjZf__zTsV1j1TUkt_g' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1Cache-Control
                                                                                                                                                                                                              2023-12-08 17:37:11 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 38 35 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 34 36 33 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6185" elapsed_seconds="34631"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                              2023-12-08 17:37:11 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                                              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                                              2023-12-08 17:37:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.649708192.178.50.454434232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:37:11 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                              Host: accounts.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                                                                                                                                              2023-12-08 17:37:11 UTC1OUTData Raw: 20
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              2023-12-08 17:37:11 UTC1627INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72
                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=utf-8Access-Control-Allow-Origin: https://www.google.comAccess-Control-Allow-Credentials: trueX-Content-Type-Options: nosniffCache-Control: no-cache, no-store, max-age=0, must-revalidatePr
                                                                                                                                                                                                              2023-12-08 17:37:11 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                              Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                              2023-12-08 17:37:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              2192.168.2.64972552.159.126.152443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:37:14 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 34 65 4c 4b 48 6e 43 66 45 75 36 2b 55 5a 72 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 35 33 36 62 33 36 62 64 37 30 30 39 66 33 32 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: 94eLKHnCfEu6+UZr.1Context: 7536b36bd7009f32
                                                                                                                                                                                                              2023-12-08 17:37:14 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                              2023-12-08 17:37:14 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 39 34 65 4c 4b 48 6e 43 66 45 75 36 2b 55 5a 72 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 35 33 36 62 33 36 62 64 37 30 30 39 66 33 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 7a 36 6f 64 74 4f 66 68 72 44 49 7a 39 46 71 46 6c 30 37 7a 62 67 4d 78 70 7a 47 4c 63 73 75 43 35 48 76 72 71 67 70 31 59 6b 76 54 52 2f 30 48 74 33 57 38 5a 69 50 56 79 65 54 72 65 36 64 50 63 31 4a 72 63 76 47 69 66 46 50 30 53 34 2b 41 46 31 63 63 4f 32 66 77 35 4d 72 53 4c 41 59 4d 51 42 78 35 70 2b 46 57 2f 51 4c
                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: 94eLKHnCfEu6+UZr.2Context: 7536b36bd7009f32<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqz6odtOfhrDIz9FqFl07zbgMxpzGLcsuC5Hvrqgp1YkvTR/0Ht3W8ZiPVyeTre6dPc1JrcvGifFP0S4+AF1ccO2fw5MrSLAYMQBx5p+FW/QL
                                                                                                                                                                                                              2023-12-08 17:37:14 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 34 65 4c 4b 48 6e 43 66 45 75 36 2b 55 5a 72 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 35 33 36 62 33 36 62 64 37 30 30 39 66 33 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 94eLKHnCfEu6+UZr.3Context: 7536b36bd7009f32<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                              2023-12-08 17:37:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                              2023-12-08 17:37:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4c 41 69 55 44 74 73 61 76 6b 4f 68 55 7a 6f 6e 35 61 46 50 6b 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                              Data Ascii: MS-CV: LAiUDtsavkOhUzon5aFPkg.0Payload parsing failed.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              3192.168.2.64972817.248.201.644434232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:37:15 UTC688OUTPOST /setup/ws/1/validate?clientBuildNumber=2404Project47&clientMasteringNumber=2404B20&clientId=a9fd8cd9-f162-40eb-988d-ebea97d8939c HTTP/1.1
                                                                                                                                                                                                              Host: setup.icloud.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://www.icloud.com
                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://www.icloud.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2023-12-08 17:37:15 UTC752INData Raw: 48 54 54 50 2f 31 2e 31 20 34 32 31 20 4d 69 73 64 69 72 65 63 74 65 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 41 70 70 6c 65 48 74 74 70 53 65 72 76 65 72 2f 37 38 36 38 39 61 66 62 34 34 37 39 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 30 38 20 44 65 63 20 32 30 32 33 20 31 37 3a 33 37 3a 31 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 35 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 52 65 73 70 6f 6e 64 69 6e 67 2d 49 6e 73 74 61 6e 63 65 3a 20 73 65 74 75 70 73 65 72 76 69 63 65 3a 33 32 34 30 30 34 30 31 3a 6d 72 31 31 70 32 34 69 63 2d 71 75 61
                                                                                                                                                                                                              Data Ascii: HTTP/1.1 421 Misdirected RequestServer: AppleHttpServer/78689afb4479Date: Fri, 08 Dec 2023 17:37:15 GMTContent-Type: application/json; charset=UTF-8Content-Length: 1255Connection: closeX-Responding-Instance: setupservice:32400401:mr11p24ic-qua
                                                                                                                                                                                                              2023-12-08 17:37:15 UTC1255INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 72 65 71 75 65 73 74 49 6e 66 6f 22 3a 5b 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 74 69 6d 65 5a 6f 6e 65 22 3a 22 45 53 54 22 2c 22 72 65 67 69 6f 6e 22 3a 22 46 4c 22 7d 5d 2c 22 63 6f 6e 66 69 67 42 61 67 22 3a 7b 22 75 72 6c 73 22 3a 7b 22 61 63 63 6f 75 6e 74 43 72 65 61 74 65 55 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 6c 65 69 64 2e 61 70 70 6c 65 2e 63 6f 6d 2f 77 69 64 67 65 74 2f 61 63 63 6f 75 6e 74 2f 3f 77 69 64 67 65 74 4b 65 79 3d 64 33 39 62 61 39 39 31 36 62 37 32 35 31 30 35 35 62 32 32 63 37 66 39 31 30 65 32 65 61 37 39 36 65 65 36 35 65 39 38 62 32 64 64 65 63 65 61 38 66 35 64 64 65 38 64 39 64 31 61 38 31 35 64 23 21 63 72 65 61 74 65 22 2c 22 61 63 63 6f 75 6e 74
                                                                                                                                                                                                              Data Ascii: {"success":false,"requestInfo":[{"country":"US","timeZone":"EST","region":"FL"}],"configBag":{"urls":{"accountCreateUI":"https://appleid.apple.com/widget/account/?widgetKey=d39ba9916b7251055b22c7f910e2ea796ee65e98b2ddecea8f5dde8d9d1a815d#!create","account


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              4192.168.2.64973323.204.76.112443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:37:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2023-12-08 17:37:16 UTC496INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67 2e 6a 73 6f 6e 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 6f 6e 66 69 67 2e 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69
                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.jsonContent-Type: application/octet-streamETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"Last-Modi


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              5192.168.2.64973417.248.201.644434232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:37:16 UTC688OUTPOST /setup/ws/1/validate?clientBuildNumber=2404Project47&clientMasteringNumber=2404B20&clientId=a9fd8cd9-f162-40eb-988d-ebea97d8939c HTTP/1.1
                                                                                                                                                                                                              Host: setup.icloud.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://www.icloud.com
                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://www.icloud.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2023-12-08 17:37:16 UTC752INData Raw: 48 54 54 50 2f 31 2e 31 20 34 32 31 20 4d 69 73 64 69 72 65 63 74 65 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 41 70 70 6c 65 48 74 74 70 53 65 72 76 65 72 2f 37 38 36 38 39 61 66 62 34 34 37 39 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 30 38 20 44 65 63 20 32 30 32 33 20 31 37 3a 33 37 3a 31 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 35 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 52 65 73 70 6f 6e 64 69 6e 67 2d 49 6e 73 74 61 6e 63 65 3a 20 73 65 74 75 70 73 65 72 76 69 63 65 3a 33 32 38 30 30 34 30 31 3a 6d 72 35 35 70 32 38 69 63 2d 71 75 6b
                                                                                                                                                                                                              Data Ascii: HTTP/1.1 421 Misdirected RequestServer: AppleHttpServer/78689afb4479Date: Fri, 08 Dec 2023 17:37:16 GMTContent-Type: application/json; charset=UTF-8Content-Length: 1255Connection: closeX-Responding-Instance: setupservice:32800401:mr55p28ic-quk
                                                                                                                                                                                                              2023-12-08 17:37:16 UTC1255INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 72 65 71 75 65 73 74 49 6e 66 6f 22 3a 5b 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 74 69 6d 65 5a 6f 6e 65 22 3a 22 45 53 54 22 2c 22 72 65 67 69 6f 6e 22 3a 22 46 4c 22 7d 5d 2c 22 63 6f 6e 66 69 67 42 61 67 22 3a 7b 22 75 72 6c 73 22 3a 7b 22 61 63 63 6f 75 6e 74 43 72 65 61 74 65 55 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 6c 65 69 64 2e 61 70 70 6c 65 2e 63 6f 6d 2f 77 69 64 67 65 74 2f 61 63 63 6f 75 6e 74 2f 3f 77 69 64 67 65 74 4b 65 79 3d 64 33 39 62 61 39 39 31 36 62 37 32 35 31 30 35 35 62 32 32 63 37 66 39 31 30 65 32 65 61 37 39 36 65 65 36 35 65 39 38 62 32 64 64 65 63 65 61 38 66 35 64 64 65 38 64 39 64 31 61 38 31 35 64 23 21 63 72 65 61 74 65 22 2c 22 61 63 63 6f 75 6e 74
                                                                                                                                                                                                              Data Ascii: {"success":false,"requestInfo":[{"country":"US","timeZone":"EST","region":"FL"}],"configBag":{"urls":{"accountCreateUI":"https://appleid.apple.com/widget/account/?widgetKey=d39ba9916b7251055b22c7f910e2ea796ee65e98b2ddecea8f5dde8d9d1a815d#!create","account


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              6192.168.2.64973523.204.76.112443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:37:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                              2023-12-08 17:37:16 UTC531INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 36 20 4d 61 79 20 32 30 31 37 20 32 32 3a 35 38 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67
                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: application/octet-streamLast-Modified: Tue, 16 May 2017 22:58:00 GMTETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"ApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config
                                                                                                                                                                                                              2023-12-08 17:37:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              7192.168.2.64974352.159.126.152443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:37:24 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 51 4d 68 58 51 47 45 36 6d 45 65 47 6b 4d 49 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 33 30 34 64 36 61 35 65 63 61 35 30 35 30 37 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: QMhXQGE6mEeGkMI/.1Context: 7304d6a5eca50507
                                                                                                                                                                                                              2023-12-08 17:37:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                              2023-12-08 17:37:24 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 51 4d 68 58 51 47 45 36 6d 45 65 47 6b 4d 49 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 33 30 34 64 36 61 35 65 63 61 35 30 35 30 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 7a 36 6f 64 74 4f 66 68 72 44 49 7a 39 46 71 46 6c 30 37 7a 62 67 4d 78 70 7a 47 4c 63 73 75 43 35 48 76 72 71 67 70 31 59 6b 76 54 52 2f 30 48 74 33 57 38 5a 69 50 56 79 65 54 72 65 36 64 50 63 31 4a 72 63 76 47 69 66 46 50 30 53 34 2b 41 46 31 63 63 4f 32 66 77 35 4d 72 53 4c 41 59 4d 51 42 78 35 70 2b 46 57 2f 51 4c
                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: QMhXQGE6mEeGkMI/.2Context: 7304d6a5eca50507<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqz6odtOfhrDIz9FqFl07zbgMxpzGLcsuC5Hvrqgp1YkvTR/0Ht3W8ZiPVyeTre6dPc1JrcvGifFP0S4+AF1ccO2fw5MrSLAYMQBx5p+FW/QL
                                                                                                                                                                                                              2023-12-08 17:37:24 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 51 4d 68 58 51 47 45 36 6d 45 65 47 6b 4d 49 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 33 30 34 64 36 61 35 65 63 61 35 30 35 30 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: QMhXQGE6mEeGkMI/.3Context: 7304d6a5eca50507<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                              2023-12-08 17:37:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                              2023-12-08 17:37:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 36 4e 64 51 2f 45 63 76 49 30 69 39 65 55 42 75 63 39 6d 30 50 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                              Data Ascii: MS-CV: 6NdQ/EcvI0i9eUBuc9m0Pw.0Payload parsing failed.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              8192.168.2.64975840.68.123.157443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:37:27 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=X5Fpu24E9+Nkwva&MD=ooKkDlRy HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                              2023-12-08 17:37:28 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 58 41 6f 70 61 7a 56 30 30 58 44 57 6e 4a 43 77 6b 6d 45 57 52 76 36 4a 6b 62 6a 52 41 39 51 53 53 5a 32 2b 65 2f 33 4d 7a 45 6b 3d 5f 32 38 38 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 36 66 30 39 38 38 66 32 2d 62 37 30 30 2d 34 33 61 62 2d
                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"MS-CorrelationId: 6f0988f2-b700-43ab-
                                                                                                                                                                                                              2023-12-08 17:37:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                              2023-12-08 17:37:28 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              9192.168.2.64976817.248.201.664434232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:37:29 UTC620OUTPOST /reportStats HTTP/1.1
                                                                                                                                                                                                              Host: feedbackws.icloud.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Content-Length: 8165
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Origin: https://www.icloud.com
                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Referer: https://www.icloud.com/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2023-12-08 17:37:29 UTC8165OUTData Raw: 7b 22 73 74 61 74 73 22 3a 5b 7b 22 63 6f 6e 66 69 67 42 61 67 22 3a 7b 22 75 72 6c 73 22 3a 7b 22 61 63 63 6f 75 6e 74 43 72 65 61 74 65 55 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 6c 65 69 64 2e 61 70 70 6c 65 2e 63 6f 6d 2f 77 69 64 67 65 74 2f 61 63 63 6f 75 6e 74 2f 3f 77 69 64 67 65 74 4b 65 79 3d 64 33 39 62 61 39 39 31 36 62 37 32 35 31 30 35 35 62 32 32 63 37 66 39 31 30 65 32 65 61 37 39 36 65 65 36 35 65 39 38 62 32 64 64 65 63 65 61 38 66 35 64 64 65 38 64 39 64 31 61 38 31 35 64 23 21 63 72 65 61 74 65 22 2c 22 61 63 63 6f 75 6e 74 4c 6f 67 69 6e 55 49 22 3a 22 68 74 74 70 73 3a 2f 2f 69 64 6d 73 61 2e 61 70 70 6c 65 2e 63 6f 6d 2f 61 70 70 6c 65 61 75 74 68 2f 61 75 74 68 2f 73 69 67 6e 69 6e 3f 77 69 64 67 65 74 4b 65 79 3d 64 33 39 62
                                                                                                                                                                                                              Data Ascii: {"stats":[{"configBag":{"urls":{"accountCreateUI":"https://appleid.apple.com/widget/account/?widgetKey=d39ba9916b7251055b22c7f910e2ea796ee65e98b2ddecea8f5dde8d9d1a815d#!create","accountLoginUI":"https://idmsa.apple.com/appleauth/auth/signin?widgetKey=d39b
                                                                                                                                                                                                              2023-12-08 17:37:30 UTC846INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 41 70 70 6c 65 48 74 74 70 53 65 72 76 65 72 2f 37 38 36 38 39 61 66 62 34 34 37 39 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 30 38 20 44 65 63 20 32 30 32 33 20 31 37 3a 33 37 3a 33 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 52 65 73 70 6f 6e 64 69 6e 67 2d 49 6e 73 74 61 6e 63 65 3a 20 66 65 65 64 62 61 63 6b 77 73 3a 70 72 6f 64 2d 70 31 32 30 2d 66 65 65 64 62 61 63 6b 77 73 2d 35 64 37 34 62 62 63 39 62 62 2d 62 70 70
                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: AppleHttpServer/78689afb4479Date: Fri, 08 Dec 2023 17:37:30 GMTContent-Type: application/json; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Responding-Instance: feedbackws:prod-p120-feedbackws-5d74bbc9bb-bpp
                                                                                                                                                                                                              2023-12-08 17:37:30 UTC12INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 2{}0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              10192.168.2.64977017.248.201.664434232C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:37:30 UTC356OUTGET /reportStats HTTP/1.1
                                                                                                                                                                                                              Host: feedbackws.icloud.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2023-12-08 17:37:31 UTC707INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0d 0a 53 65 72 76 65 72 3a 20 41 70 70 6c 65 48 74 74 70 53 65 72 76 65 72 2f 37 38 36 38 39 61 66 62 34 34 37 39 0d 0a 44 61 74 65 3a 20 46 72 69 2c 20 30 38 20 44 65 63 20 32 30 32 33 20 31 37 3a 33 37 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 52 65 73 70 6f 6e 64 69 6e 67 2d 49 6e 73 74 61 6e 63 65 3a 20 66 65 65 64 62 61 63 6b 77 73 3a 70 72 6f 64 2d 70 33 39 2d 66 65 65 64 62 61 63 6b 77 73 2d 36 64 37 37 62 38 63 37 62 2d 6a 77 6e
                                                                                                                                                                                                              Data Ascii: HTTP/1.1 405 Method Not AllowedServer: AppleHttpServer/78689afb4479Date: Fri, 08 Dec 2023 17:37:31 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 20Connection: closeX-Responding-Instance: feedbackws:prod-p39-feedbackws-6d77b8c7b-jwn
                                                                                                                                                                                                              2023-12-08 17:37:31 UTC20INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0d 0a
                                                                                                                                                                                                              Data Ascii: Method Not Allowed


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              11192.168.2.64978152.159.126.152443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:37:36 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 38 50 4b 6a 37 31 39 6e 46 45 53 4b 75 6b 44 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 37 61 61 34 64 36 63 32 32 36 36 31 66 32 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: 8PKj719nFESKukDx.1Context: b87aa4d6c22661f2
                                                                                                                                                                                                              2023-12-08 17:37:36 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                              2023-12-08 17:37:36 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 38 50 4b 6a 37 31 39 6e 46 45 53 4b 75 6b 44 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 37 61 61 34 64 36 63 32 32 36 36 31 66 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 7a 36 6f 64 74 4f 66 68 72 44 49 7a 39 46 71 46 6c 30 37 7a 62 67 4d 78 70 7a 47 4c 63 73 75 43 35 48 76 72 71 67 70 31 59 6b 76 54 52 2f 30 48 74 33 57 38 5a 69 50 56 79 65 54 72 65 36 64 50 63 31 4a 72 63 76 47 69 66 46 50 30 53 34 2b 41 46 31 63 63 4f 32 66 77 35 4d 72 53 4c 41 59 4d 51 42 78 35 70 2b 46 57 2f 51 4c
                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: 8PKj719nFESKukDx.2Context: b87aa4d6c22661f2<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqz6odtOfhrDIz9FqFl07zbgMxpzGLcsuC5Hvrqgp1YkvTR/0Ht3W8ZiPVyeTre6dPc1JrcvGifFP0S4+AF1ccO2fw5MrSLAYMQBx5p+FW/QL
                                                                                                                                                                                                              2023-12-08 17:37:36 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 38 50 4b 6a 37 31 39 6e 46 45 53 4b 75 6b 44 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 37 61 61 34 64 36 63 32 32 36 36 31 66 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 8PKj719nFESKukDx.3Context: b87aa4d6c22661f2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                              2023-12-08 17:37:36 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                              2023-12-08 17:37:36 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 71 51 4d 6d 59 4d 72 72 45 75 43 70 34 35 74 2b 61 6a 77 64 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                              Data Ascii: MS-CV: GqQMmYMrrEuCp45t+ajwdQ.0Payload parsing failed.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              12192.168.2.64986852.159.126.152443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:37:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6e 4b 4e 78 4d 45 38 52 49 30 47 32 75 35 34 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 31 30 64 35 65 36 31 33 36 63 62 33 36 38 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: nKNxME8RI0G2u54e.1Context: 9010d5e6136cb368
                                                                                                                                                                                                              2023-12-08 17:37:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                              2023-12-08 17:37:57 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 6e 4b 4e 78 4d 45 38 52 49 30 47 32 75 35 34 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 31 30 64 35 65 36 31 33 36 63 62 33 36 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 7a 36 6f 64 74 4f 66 68 72 44 49 7a 39 46 71 46 6c 30 37 7a 62 67 4d 78 70 7a 47 4c 63 73 75 43 35 48 76 72 71 67 70 31 59 6b 76 54 52 2f 30 48 74 33 57 38 5a 69 50 56 79 65 54 72 65 36 64 50 63 31 4a 72 63 76 47 69 66 46 50 30 53 34 2b 41 46 31 63 63 4f 32 66 77 35 4d 72 53 4c 41 59 4d 51 42 78 35 70 2b 46 57 2f 51 4c
                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: nKNxME8RI0G2u54e.2Context: 9010d5e6136cb368<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqz6odtOfhrDIz9FqFl07zbgMxpzGLcsuC5Hvrqgp1YkvTR/0Ht3W8ZiPVyeTre6dPc1JrcvGifFP0S4+AF1ccO2fw5MrSLAYMQBx5p+FW/QL
                                                                                                                                                                                                              2023-12-08 17:37:57 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6e 4b 4e 78 4d 45 38 52 49 30 47 32 75 35 34 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 31 30 64 35 65 36 31 33 36 63 62 33 36 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: nKNxME8RI0G2u54e.3Context: 9010d5e6136cb368<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                              2023-12-08 17:37:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                              2023-12-08 17:37:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 71 67 69 76 6a 2b 6d 39 73 6b 43 74 34 6b 4a 74 66 43 34 44 66 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                              Data Ascii: MS-CV: qgivj+m9skCt4kJtfC4DfQ.0Payload parsing failed.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              13192.168.2.64992640.68.123.157443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:38:06 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=X5Fpu24E9+Nkwva&MD=ooKkDlRy HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                              2023-12-08 17:38:07 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 4d 78 31 52 6f 4a 48 2f 71 45 77 70 57 66 4b 6c 6c 78 37 73 62 73 6c 32 38 41 75 45 52 7a 35 49 59 64 63 73 76 74 54 4a 63 67 4d 3d 5f 32 31 36 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 65 66 66 63 38 65 61 65 2d 39 64 34 31 2d 34 62 36 61 2d
                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"MS-CorrelationId: effc8eae-9d41-4b6a-
                                                                                                                                                                                                              2023-12-08 17:38:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                              2023-12-08 17:38:07 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              14192.168.2.65017852.159.126.152443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:38:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 30 67 69 49 50 48 6e 37 30 61 7a 74 67 75 4f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 63 30 65 38 65 63 61 33 61 36 66 30 39 38 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: S0giIPHn70aztguO.1Context: f5c0e8eca3a6f098
                                                                                                                                                                                                              2023-12-08 17:38:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                              2023-12-08 17:38:27 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 53 30 67 69 49 50 48 6e 37 30 61 7a 74 67 75 4f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 63 30 65 38 65 63 61 33 61 36 66 30 39 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 7a 36 6f 64 74 4f 66 68 72 44 49 7a 39 46 71 46 6c 30 37 7a 62 67 4d 78 70 7a 47 4c 63 73 75 43 35 48 76 72 71 67 70 31 59 6b 76 54 52 2f 30 48 74 33 57 38 5a 69 50 56 79 65 54 72 65 36 64 50 63 31 4a 72 63 76 47 69 66 46 50 30 53 34 2b 41 46 31 63 63 4f 32 66 77 35 4d 72 53 4c 41 59 4d 51 42 78 35 70 2b 46 57 2f 51 4c
                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: S0giIPHn70aztguO.2Context: f5c0e8eca3a6f098<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqz6odtOfhrDIz9FqFl07zbgMxpzGLcsuC5Hvrqgp1YkvTR/0Ht3W8ZiPVyeTre6dPc1JrcvGifFP0S4+AF1ccO2fw5MrSLAYMQBx5p+FW/QL
                                                                                                                                                                                                              2023-12-08 17:38:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                              2023-12-08 17:38:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 7a 45 76 65 38 48 6c 64 6b 61 41 59 76 4c 4b 62 70 45 59 55 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                              Data Ascii: MS-CV: hzEve8HldkaAYvLKbpEYUw.0Payload parsing failed.


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              15192.168.2.650265192.178.50.78443
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2023-12-08 17:38:40 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=00000000000000000000000000000000000000000F108E50F2 HTTP/1.1
                                                                                                                                                                                                              Host: clients1.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              2023-12-08 17:38:40 UTC817INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 7a 66 5a 65 56 75 62 69 41 59 49 7a 42 71 54 4d 4e 4d 63 38 4f 51 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 64 6f 77 6e 6c 6f 61 64 2d 64 74 2f 31 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50
                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-zfZeVubiAYIzBqTMNMc8OQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1Content-Security-P
                                                                                                                                                                                                              2023-12-08 17:38:40 UTC219INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 37 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 32 65 31 35 66 38 39 0a
                                                                                                                                                                                                              Data Ascii: rlzC1: 1C1ONGR_enUS1087rlzC2: 1C2ONGR_enUS1087rlzC7: 1C7ONGR_enUS1087dcc: set_dcc: C1:1C1ONGR_enUS1087,C2:1C2ONGR_enUS1087,C7:1C7ONGR_enUS1087events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 2e15f89


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:18:37:06
                                                                                                                                                                                                              Start date:08/12/2023
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:18:37:09
                                                                                                                                                                                                              Start date:08/12/2023
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=1712,i,11458534097342901050,5237557838706718646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:18:37:11
                                                                                                                                                                                                              Start date:08/12/2023
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://icloud.com
                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                              Start time:18:37:23
                                                                                                                                                                                                              Start date:08/12/2023
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5644 --field-trial-handle=1712,i,11458534097342901050,5237557838706718646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              No disassembly